Trojan

Trojan-Downloader.Win32.Cridex.hbk removal tips

Malware Removal

The Trojan-Downloader.Win32.Cridex.hbk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Cridex.hbk virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan-Downloader.Win32.Cridex.hbk?


File Info:

crc32: 70FD5E6C
md5: ed15f59b17a7ef869377647bbf500718
name: ED15F59B17A7EF869377647BBF500718.mlw
sha1: 72a2b09a4cd4c517ab6897386149d6aca291a509
sha256: 9b939f0d1dabceba231ab0ca036818ef10a813775d9a12cfc3e854819d7a7cc3
sha512: 63728cd6cfbbb15256bea25d48855e7ffe8eb83efca81d126863abe3ba2132e2292a35aafd18b827b1b47e48932272724ef65b0eda5a23a993165e632cab77e3
ssdeep: 6144:c5tWP+19P2yLnafTR93YBgobwN+5AxtyTCjzVm8NsCuci:c5YGne883YdbY+5QyTE1k
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: Mcx2Prov.exe
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: MCX2 Provisioning library
OriginalFilename: Mcx2Prov.exe
Translation: 0x0409 0x04b0

Trojan-Downloader.Win32.Cridex.hbk also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44564360
FireEyeGeneric.mg.ed15f59b17a7ef86
McAfeeArtemis!ED15F59B17A7
MalwarebytesTrojan.Dridex
VIPREWin32.Malware!Drop
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKD.44564360
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZedlaF.34634.Iy8@aqEQQvfi
CyrenW32/Trojan.DFIR-7400
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Downloader.Win32.Cridex.hbk
AlibabaTrojanDownloader:Win32/Cridex.0a8be092
Ad-AwareTrojan.GenericKD.44564360
SophosMal/Generic-R + Mal/EncPk-APV
ComodoMalware@#2fscmw3y38w57
F-SecureTrojan.TR/Redcap.kdjfi
DrWebTrojan.Dridex.735
TrendMicroTROJ_FRS.0NA103KK20
McAfee-GW-EditionRDN/GenericU
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Agent
WebrootW32.Trojan.Gen
AviraTR/Redcap.kdjfi
Antiy-AVLGrayWare/Win32.Kryptik.ehls
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftTrojan:Win32/Ursnif.VIS!MSR
GridinsoftTrojan.Win32.Downloader.oa
ArcabitTrojan.Generic.D2A7FF88
ZoneAlarmTrojan-Downloader.Win32.Cridex.hbk
GDataTrojan.GenericKD.44564360
CynetMalicious (score: 100)
VBA32Trojan.Wacatac
ALYacTrojan.GenericKD.44564360
MAXmalware (ai score=89)
ESET-NOD32a variant of Win32/Kryptik.HHQO
TrendMicro-HouseCallTROJ_FRS.0NA103KK20
RisingRansom.Shade!8.12CC (TFE:2:k40YZbWyNNL)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetPossibleThreat.PALLAS.H
AVGWin32:BankerX-gen [Trj]
PandaTrj/GdSda.A
Qihoo-360Win32/Trojan.c96

How to remove Trojan-Downloader.Win32.Cridex.hbk?

Trojan-Downloader.Win32.Cridex.hbk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment