Worm

About “Worm:Win32/Cridex.E” infection

Malware Removal

The Worm:Win32/Cridex.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Cridex.E virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Worm:Win32/Cridex.E?


File Info:

crc32: F78AF07B
md5: 21a718481006d04cf6765988e4e42fd8
name: 21A718481006D04CF6765988E4E42FD8.mlw
sha1: e2fac2f2db454b73184963513b720e0cf700c7e5
sha256: 07e08640167e76b54d79fcfbb17b1bdaa2e16ca4b03368894d1ce23b0e7b18e7
sha512: 2e41509601256221838259afceb4cbabdf6886dfc3ada2db07f6c6b0438302c8a4b3d5903e7aca403796bb989080a82c27eb1905d8cd4ad16722527494b95d80
ssdeep: 1536:ZWEX4wYmlA0B0U3MbLrduYdfKLdOUfSYbkpSo2/Ovf6GA2v0OLPL28aZs:bvwhrdq/T45SGA23Py8aZs
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileDescription: HyperTerminal Applet
FileVersion: 5.1.2600.0
CompanyName: Hilgraeve, Inc.
Translation: 0x0409 0x0000

Worm:Win32/Cridex.E also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Cerber.1
FireEyeGeneric.mg.21a718481006d04c
McAfeePWS-Zbot-FBGU!21A718481006
CylanceUnsafe
VIPRETrojan.Win32.Reveton.a (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005110401 )
BitDefenderTrojan.Ransom.Cerber.1
K7GWTrojan ( 005110401 )
Cybereasonmalicious.81006d
CyrenW32/Trojan.RVGI-3676
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:Crypt-PPM [Trj]
KasperskyHEUR:Trojan.Win32.Generic
AlibabaWorm:Win32/Cridex.a3a2a580
NANO-AntivirusVirus.Win32.Gen.ccmw
AegisLabTrojan.Win32.Bublik.4!c
Ad-AwareTrojan.Ransom.Cerber.1
SophosML/PE-A + Mal/ZAccess-CG
ComodoMalware@#3hbgr2wemv175
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
DrWebTrojan.Necurs.97
ZillyaTrojan.Bublik.Win32.11522
TrendMicroTROJ_SPNR.1BGD13
McAfee-GW-EditionPWS-Zbot-FBGU!21A718481006
EmsisoftTrojan.Ransom.Cerber.1 (B)
IkarusTrojan-PWS.Win32.Zbot
AviraTR/Crypt.ZPACK.Gen7
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Bublik
KingsoftWin32.HeurC.KVM099.a.(kcloud)
MicrosoftWorm:Win32/Cridex.E
ArcabitTrojan.Ransom.Cerber.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.1
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/RansomCrypt.Gen
BitDefenderThetaGen:NN.ZexaF.34590.kq0@aCy4aRhO
ALYacTrojan.Ransom.Cerber.1
TACHYONTrojan/W32.Bublik.169984
VBA32Trojan.Bublik
MalwarebytesTrojan.FakeMS.INC
PandaGeneric Malware
ESET-NOD32a variant of Win32/Kryptik.BEZW
TrendMicro-HouseCallTROJ_SPNR.1BGD13
RisingTrojan.Win32.Generic.157AB0B7 (C64:YzY0OlGzEN/Ks9rW)
YandexTrojan.GenAsa!zsHJIO/H2VA
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_97%
FortinetW32/XPACKX.BBQT!tr
WebrootTrojan.Dropper.Gen
AVGWin32:Crypt-PPM [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.181

How to remove Worm:Win32/Cridex.E?

Worm:Win32/Cridex.E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment