PUA:Win32/Creprote

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is PUA:Win32/Creprote infection?

In this post you will certainly find regarding the interpretation of PUA:Win32/Creprote as well as its adverse impact on your computer. Such ransomware are a type of malware that is elaborated by online fraudulences to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, PUA:Win32/Creprote ransomware will certainly advise its victims to initiate funds transfer for the function of reducing the effects of the modifications that the Trojan infection has actually introduced to the sufferer’s tool.

PUA:Win32/Creprote Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Starts servers listening on 0.0.0.0:43591, 0.0.0.0:43594, 0.0.0.0:43592, 0.0.0.0:43597, 0.0.0.0:43595;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Unconventionial language used in binary resources: Portuguese (Brazilian);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Queries information on disks, possibly for anti-virtualization. Since VMs share the same disk space so it is expected that they won’t be getting as much space as an application running on
    native hardware will have access to.
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Collects information about installed applications;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to identify installed AV products by installation directory;
  • Checks for the presence of known devices from debuggers and forensic tools;
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization;
  • Detects VirtualBox through the presence of a registry key;
  • Creates a copy of itself;
  • Attempts to interact with an Alternate Data Stream (ADS);
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records found on the target’s hard disk — so the sufferer can no longer make use of the data;
  • Preventing regular accessibility to the target’s workstation;
Similar behavior
Related domains
z.whorecord.xyz Trojan-Ransom.Win32.PornoAsset.cvhb
a.tomx.xyz Trojan-Ransom.Win32.PornoAsset.cvhb

PUA:Win32/Creprote

One of the most typical networks whereby PUA:Win32/Creprote Trojans are infused are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As an effect of user ending up on a source that holds a destructive software program;

As quickly as the Trojan is effectively infused, it will certainly either cipher the information on the victim’s computer or stop the gadget from working in an appropriate fashion – while likewise putting a ransom money note that discusses the demand for the sufferers to impact the repayment for the function of decrypting the papers or bring back the documents system back to the initial condition. In many instances, the ransom note will turn up when the client reboots the PC after the system has actually already been damaged.

PUA:Win32/Creprote circulation networks.

In various corners of the world, PUA:Win32/Creprote expands by leaps and also bounds. Nevertheless, the ransom notes and also methods of obtaining the ransom quantity might differ depending upon certain local (local) setups. The ransom money notes as well as methods of extorting the ransom money quantity might vary depending on specific regional (local) setups.

Ransomware injection

As an example:

    Faulty alerts about unlicensed software application.

    In specific locations, the Trojans often wrongfully report having discovered some unlicensed applications enabled on the victim’s tool. The alert after that requires the customer to pay the ransom.

    Faulty statements about prohibited material.

    In nations where software application piracy is less prominent, this approach is not as efficient for the cyber frauds. Additionally, the PUA:Win32/Creprote popup alert might wrongly claim to be originating from a police organization as well as will certainly report having located youngster porn or various other illegal information on the tool.

    PUA:Win32/Creprote popup alert might falsely assert to be deriving from a legislation enforcement organization as well as will report having situated kid porn or other illegal data on the gadget. The alert will likewise have a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: D746A30A
md5: 20c2b984c1e9fb9877ac069c69bb670f
name: 20C2B984C1E9FB9877AC069C69BB670F.mlw
sha1: ccad0464de4ad771a1b96e1ee2d4e2bbb6cfbe08
sha256: fb1ac4942e298841866df409dbb64a9484c989eee7ef880ae938990bc19d305b
sha512: 1310794aaecd2ed8553837be11dae20031151732cb06a0c657261fcde12fc96af9fe4ce9336c8b81ee9fb7410451681010868b0eaa59fa3db70c77102dc119e3
ssdeep: 24576:3RZg1l9nCzgXa/QtRxcSBPeYFnTKbYrnQpnC/dO62jxw:3RqO0Xa4nxBPHlKCQpnCAtw
type: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

LegalCopyright: Aleste Technology
InternalName: Agent Driver
FileVersion: 1.10.0.8
CompanyName: Aleste Technology
LegalTrademarks: Aleste Technology
Comments: Licensed to iVirtua Solutions
ProductName: Tz0
ProductVersion: 1.8.0
FileDescription: Agent Driver
OriginalFilename: wwtask.exe
Translation: 0x0409 0x04e4

PUA:Win32/Creprote also known as:

GridinSoft Trojan.Ransom.Gen
DrWeb Trojan.MulDrop16.11306
MicroWorld-eScan Trojan.Generic.4629270
FireEye Generic.mg.20c2b984c1e9fb98
CAT-QuickHeal Trojan.Creprote
Qihoo-360 HEUR/QVM17.0.93FB.Malware.Gen
ALYac Trojan.Generic.4629270
Cylance Unsafe
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.Generic.4629270
K7GW Riskware ( 0040eff71 )
Cybereason malicious.4c1e9f
BitDefenderTheta Gen:NN.ZelphiF.34590.aj2fa034cgkG
Symantec ML.Attribute.HighConfidence
APEX Malicious
ClamAV Win.Trojan.Banker-20078
Kaspersky Trojan-Ransom.Win32.PornoAsset.cvhb
NANO-Antivirus Trojan.Win32.PornoAsset.fckyla
Avast FileRepMalware
Rising Trojan.Agent!8.B1E (RDMK:cmRtazp3N0evYPMZ74LFuojRk9AE)
Ad-Aware Trojan.Generic.4629270
Emsisoft Trojan.Generic.4629270 (B)
F-Secure Heuristic.HEUR/AGEN.1112442
Zillya Trojan.Banker.Win32.30847
TrendMicro TrojanSpy.Win32.BANKER.CBBCDF
McAfee-GW-Edition BehavesLike.Win32.Dropper.tc
Sophos Tz0 Remote Control (PUA)
Ikarus Trojan-Banker.Win32.Banker
Jiangmin Trojan.Yoddos.bs
Avira HEUR/AGEN.1112442
Microsoft PUA:Win32/Creprote
Arcabit Trojan.Generic.D46A316
GData Trojan.Generic.4629270
Cynet Malicious (score: 90)
McAfee GenericRXAA-AA!20C2B984C1E9
MAX malware (ai score=81)
VBA32 Trojan-Ransom.PornoAsset
Malwarebytes Malware.Heuristic.1001
TrendMicro-HouseCall TrojanSpy.Win32.BANKER.CBBCDF
Tencent Malware.Win32.Gencirc.114ceea6
Yandex Trojan.GenAsa!LVsrc4QLyis
SentinelOne Static AI – Suspicious PE
Fortinet W32/PossibleThreat
AVG FileRepMalware

How to remove PUA:Win32/Creprote ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for PUA:Win32/Creprote files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove PUA:Win32/Creprote you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending