Trojan

Trojandownloader.Cridex removal guide

Malware Removal

The Trojandownloader.Cridex is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojandownloader.Cridex virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Collects information about installed applications
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojandownloader.Cridex?


File Info:

crc32: D9A245C9
md5: c430c3f7ea936f4d4b40ca887d45bac2
name: C430C3F7EA936F4D4B40CA887D45BAC2.mlw
sha1: 2f01bbdbeddbe0f7a720b27d94dccf5f20dd5d32
sha256: 9789e808a4b2da31b349f133baafbfd9e05fc78b598915bb46c492c8aeef317f
sha512: f47af534380029ec96a49ebef698029e755c22140b9c6539c1ca2ce11ee539481fac03983cd6cb0a86606fd601c64ff536f7a5799e06d5441c7eff00cdd8222e
ssdeep: 6144:pLExaqvRuqh931pIwuZ0/GBzqiH859y1gH67QTy6zmBIUm/acyB0cht0dr3xyFS:pLE0fqhtc05I1h6yi2IUHh/to3Wp
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Children cow Corporation. All rights reserved
InternalName: Hunt effect
FileVersion: 7.4.2.656
CompanyName: Children cow Corporation
ProductName: Children cowxae Free racexae
Heat: 753700
ProductVersion: 7.4.2.656
FileDescription: Children cow Free race
OriginalFilename: after.dll Oceantogether
Translation: 0x0409 0x04b0

Trojandownloader.Cridex also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45817489
FireEyeGeneric.mg.c430c3f7ea936f4d
CAT-QuickHealTrojandownloader.Cridex
ALYacTrojan.GenericKD.45817489
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Dridex.NQ
K7AntiVirusTrojan ( 005789a61 )
BitDefenderTrojan.GenericKD.45817489
K7GWTrojan ( 005789a61 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.DMM.gen!Eldorado
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan-Downloader.Win32.Cridex.gen
AegisLabTrojan.Win32.Cridex.a!c
Ad-AwareTrojan.GenericKD.45817489
EmsisoftTrojan.Crypt (A)
ComodoMalware@#24iq68svxdkh9
MaxSecureTrojan.Malware.74221143.susgen
DrWebTrojan.Dridex.735
TrendMicroTrojan.Win32.MALREP.THCOBBA
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
WebrootW32.Trojan.Gen
MAXmalware (ai score=87)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Dridex.NQ!MTB
GridinsoftTrojan.Win32.Downloader.oa
ArcabitTrojan.Generic.D2BB1E91
ZoneAlarmHEUR:Trojan-Downloader.Win32.Cridex.gen
GDataTrojan.GenericKD.45817489
CynetMalicious (score: 90)
AhnLab-V3Trojan/Win32.Generic.C4357065
McAfeeGenericRXNU-ND!C430C3F7EA93
VBA32TrojanDownloader.Cridex
MalwarebytesTrojan.Dridex
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HJSK
TrendMicro-HouseCallTrojan.Win32.MALREP.THCOBBA
RisingDownloader.Cridex!8.F70 (C64:YzY0Onwh1iGRzYOL)
FortinetPossibleThreat.MU
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Dridex.HgkASQAA

How to remove Trojandownloader.Cridex?

Trojandownloader.Cridex removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment