Categories: Worm

About “Worm:Win32/Cridex.E” infection

The Worm:Win32/Cridex.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Cridex.E virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Worm:Win32/Cridex.E?


File Info:

crc32: F78AF07Bmd5: 21a718481006d04cf6765988e4e42fd8name: 21A718481006D04CF6765988E4E42FD8.mlwsha1: e2fac2f2db454b73184963513b720e0cf700c7e5sha256: 07e08640167e76b54d79fcfbb17b1bdaa2e16ca4b03368894d1ce23b0e7b18e7sha512: 2e41509601256221838259afceb4cbabdf6886dfc3ada2db07f6c6b0438302c8a4b3d5903e7aca403796bb989080a82c27eb1905d8cd4ad16722527494b95d80ssdeep: 1536:ZWEX4wYmlA0B0U3MbLrduYdfKLdOUfSYbkpSo2/Ovf6GA2v0OLPL28aZs:bvwhrdq/T45SGA23Py8aZstype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileDescription: HyperTerminal AppletFileVersion: 5.1.2600.0CompanyName: Hilgraeve, Inc.Translation: 0x0409 0x0000

Worm:Win32/Cridex.E also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Cerber.1
FireEye Generic.mg.21a718481006d04c
McAfee PWS-Zbot-FBGU!21A718481006
Cylance Unsafe
VIPRE Trojan.Win32.Reveton.a (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005110401 )
BitDefender Trojan.Ransom.Cerber.1
K7GW Trojan ( 005110401 )
Cybereason malicious.81006d
Cyren W32/Trojan.RVGI-3676
Symantec Packed.Generic.459
APEX Malicious
Avast Win32:Crypt-PPM [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Worm:Win32/Cridex.a3a2a580
NANO-Antivirus Virus.Win32.Gen.ccmw
AegisLab Trojan.Win32.Bublik.4!c
Ad-Aware Trojan.Ransom.Cerber.1
Sophos ML/PE-A + Mal/ZAccess-CG
Comodo Malware@#3hbgr2wemv175
F-Secure Trojan.TR/Crypt.ZPACK.Gen7
DrWeb Trojan.Necurs.97
Zillya Trojan.Bublik.Win32.11522
TrendMicro TROJ_SPNR.1BGD13
McAfee-GW-Edition PWS-Zbot-FBGU!21A718481006
Emsisoft Trojan.Ransom.Cerber.1 (B)
Ikarus Trojan-PWS.Win32.Zbot
Avira TR/Crypt.ZPACK.Gen7
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Bublik
Kingsoft Win32.HeurC.KVM099.a.(kcloud)
Microsoft Worm:Win32/Cridex.E
Arcabit Trojan.Ransom.Cerber.1
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.1
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/RansomCrypt.Gen
BitDefenderTheta Gen:NN.ZexaF.34590.kq0@aCy4aRhO
ALYac Trojan.Ransom.Cerber.1
TACHYON Trojan/W32.Bublik.169984
VBA32 Trojan.Bublik
Malwarebytes Trojan.FakeMS.INC
Panda Generic Malware
ESET-NOD32 a variant of Win32/Kryptik.BEZW
TrendMicro-HouseCall TROJ_SPNR.1BGD13
Rising Trojan.Win32.Generic.157AB0B7 (C64:YzY0OlGzEN/Ks9rW)
Yandex Trojan.GenAsa!zsHJIO/H2VA
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_97%
Fortinet W32/XPACKX.BBQT!tr
Webroot Trojan.Dropper.Gen
AVG Win32:Crypt-PPM [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.181

How to remove Worm:Win32/Cridex.E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Worm.Win32.Vobfus.devu (file analysis)

The Worm.Win32.Vobfus.devu is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

Win32.Worm.Viking.NCO (B) removal

The Win32.Worm.Viking.NCO (B) is considered dangerous by lots of security experts. When this infection is…

27 mins ago

Generic.Dacic.94CCEEA9.A.512EF93D (B) removal tips

The Generic.Dacic.94CCEEA9.A.512EF93D (B) is considered dangerous by lots of security experts. When this infection is…

32 mins ago

About “Generic.Dacic.8952383F.A.D38CAD9C” infection

The Generic.Dacic.8952383F.A.D38CAD9C is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago

About “Trojan-Spy.Win32.Zbot.zruy” infection

The Trojan-Spy.Win32.Zbot.zruy is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

Worm.Win32.Vobfus.efrj removal guide

The Worm.Win32.Vobfus.efrj is considered dangerous by lots of security experts. When this infection is active,…

53 mins ago