Categories: Trojan

What is “Trojan-Downloader.Win32.Cridex.hbj”?

The Trojan-Downloader.Win32.Cridex.hbj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Cridex.hbj virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Downloader.Win32.Cridex.hbj?


File Info:

crc32: D69A1BD8md5: 61954aadde68824dc4a7f709ef14c4d5name: 61954AADDE68824DC4A7F709EF14C4D5.mlwsha1: 9563a7393c02f5541c7b37af31304037a2c1fcb8sha256: 2aed6c38a383b9c88add24ea8479d4ecabba5c7329046e2893ddb73947691174sha512: 5d62cb2fa628c2f3ace929912aeb24e3260c5708bbbf79b5e3ba2df727a99283b440d90c15d80952cecd17bfc605a86c8c4dc3bb2fd4d0b248609472a40e1ce9ssdeep: 6144:OkF19P2yLnafTR93YBgobwN+5AxtyTCjzVm8NsCuS:OkFne883YdbY+5QyTE1ktype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: Mcx2Prov.exeFileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7601.17514FileDescription: MCX2 Provisioning libraryOriginalFilename: Mcx2Prov.exeTranslation: 0x0409 0x04b0

Trojan-Downloader.Win32.Cridex.hbj also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.35297160
FireEye Generic.mg.61954aadde68824d
ALYac Spyware.Banker.Dridex
Malwarebytes Trojan.Dridex
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.35297160
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZedlaF.34634.Hy8@auKYJPmi
Cyren W32/Trojan.TZUN-1859
Symantec ML.Attribute.HighConfidence
APEX Malicious
Kaspersky Trojan-Downloader.Win32.Cridex.hbj
Alibaba TrojanDownloader:Win32/Cridex.e59e04f7
Rising Ransom.Shade!8.12CC (TFE:2:k40YZbWyNNL)
Ad-Aware Trojan.GenericKD.35297160
Emsisoft Trojan.Crypt (A)
Comodo Malware@#18kjhknwackd3
F-Secure Trojan.TR/AD.Dridex.robas
DrWeb Trojan.Dridex.735
VIPRE Win32.Malware!Drop
TrendMicro TROJ_FRS.0NA103KK20
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/Generic-R + Mal/EncPk-APV
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.35297160
Jiangmin TrojanDownloader.Cridex.zz
Webroot W32.Trojan.Gen
Avira TR/AD.Dridex.robas
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Gridinsoft Ransom.Win32.Wacatac.oa!s1
Arcabit Trojan.Generic.D21A9788
ZoneAlarm Trojan-Downloader.Win32.Cridex.hbj
Microsoft Trojan:Win32/Ursnif.DL!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4228830
McAfee GenericRXMQ-WR!61954AADDE68
MAX malware (ai score=80)
VBA32 Trojan.Wacatac
Cylance Unsafe
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HHQO
TrendMicro-HouseCall TROJ_FRS.0NA103KK20
Tencent Win32.Trojan-downloader.Cridex.Wnmj
Ikarus Trojan.Win32.Ursnif
Fortinet W32/Kryptik.HHOW!tr
AVG Win32:MalwareX-gen [Trj]
Avast Win32:MalwareX-gen [Trj]
Qihoo-360 Win32/Trojan.Downloader.976

How to remove Trojan-Downloader.Win32.Cridex.hbj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago