Categories: Malware

Win32/Cridex.AE (file analysis)

The Win32/Cridex.AE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Cridex.AE virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings

How to determine Win32/Cridex.AE?


File Info:

name: E1087A99A9C98B94019F.mlwpath: /opt/CAPEv2/storage/binaries/467c07bb54ed458535991792fc6c1c743ea9fae769137434017414c7ac44a3becrc32: 65C9E07Cmd5: e1087a99a9c98b94019fa71ffbd7e810sha1: 4dac0665fedf81e93009817423e20ca24be2dfa7sha256: 467c07bb54ed458535991792fc6c1c743ea9fae769137434017414c7ac44a3besha512: f257e0a2ded195cff91db9d874a868178d780b6dbec58eb2792bc5e4c3d0c91105ebe7824213ce2b4def13a172499b4482c556e6a4fa98114d869eab07c5fa9fssdeep: 1536:ItY+pydaGFkkfn+geYYbzkKTENLHoBMWmSrR6+uLTrnggUONwlHPQ97wLGcEUfb:ItB41rOHTENeMWzN6xrgtQ9ArEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T125D36D077A69B931F06A2633007D4B178B2A782637334BDBBB4527745A233C54F3A766sha3_384: e0a6f3b8ca6eda6a02f9127cefeff230f680e641cf92c4dd3040db70ca37a0099b7aaf3c02908f1f1e1530ed7a6f8d7aep_bytes: e8742c0000e989feffff8bff558bec8btimestamp: 2013-04-14 08:46:49

Version Info:

0: [No Data]

Win32/Cridex.AE also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
FireEye Generic.mg.e1087a99a9c98b94
McAfee PWS-Zbot-FAVH!E1087A99A9C9
Cylance Unsafe
VIPRE Trojan.Win32.Reveton.a!ag (v)
Sangfor Worm.Win32.Cridex.AE
K7AntiVirus Trojan ( 004ce5441 )
Alibaba Worm:Win32/Cridex.12ea41ac
K7GW Trojan ( 004ce5441 )
Cybereason malicious.9a9c98
Cyren W32/Dorkbot.T.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Cridex.AE
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Trojan.Vresmon.Gen.1
NANO-Antivirus Trojan.Win32.Winlock.bslhtv
MicroWorld-eScan Gen:Trojan.Vresmon.Gen.1
Avast Win32:Agent-ARBT [Trj]
Tencent Win32.Worm.Cridex.Afqu
Ad-Aware Gen:Trojan.Vresmon.Gen.1
Emsisoft Gen:Trojan.Vresmon.Gen.1 (B)
Comodo TrojWare.Win32.Injector.AFH@5577ud
DrWeb Trojan.Winlock.7969
Zillya Worm.Cridex.Win32.389
TrendMicro TROJ_SPNR.1BDI13
McAfee-GW-Edition BehavesLike.Win32.Emotet.cc
Sophos ML/PE-A + Mal/EncPk-AGD
Ikarus Trojan.Win32.Agent
GData Gen:Trojan.Vresmon.Gen.1
Jiangmin Trojan.Generic.cwsfn
eGambit Generic.PSW
Avira HEUR/AGEN.1242590
Antiy-AVL Trojan/Win32.Unknown
Kingsoft Win32.Troj.Agent.k.(kcloud)
Arcabit Trojan.Vresmon.Gen.1
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Worm:Win32/Cridex.B
AhnLab-V3 Trojan/Win32.Fareit.R54577
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.iuW@a0e9xBgG
ALYac Gen:Trojan.Vresmon.Gen.1
MAX malware (ai score=100)
VBA32 Trojan.Winlock
Malwarebytes Malware.AI.2411165405
TrendMicro-HouseCall TROJ_SPNR.1BDI13
Rising Worm.Cridex!8.BB3 (CLOUD)
Yandex Worm.Cridex!rG6tjKmlXE4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.DDAA!tr
Webroot Trojan.Dropper.Gen
AVG Win32:Agent-ARBT [Trj]
Panda Trj/Dtcontx.D
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Cridex.AE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago