Worm

How to remove “Worm.Virledi.A3”?

Malware Removal

The Worm.Virledi.A3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Virledi.A3 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm.Virledi.A3?


File Info:

name: E65B8364A3D4745A62DA.mlw
path: /opt/CAPEv2/storage/binaries/33db3c1eb81caa7918757ebf6f6852a3d2a1db7dbac53e249b67695295fcdf29
crc32: 8FF705A8
md5: e65b8364a3d4745a62da6d6ff4a24c48
sha1: 9fa1e9323cacbf621486e92f1e98c3bbcdc200fb
sha256: 33db3c1eb81caa7918757ebf6f6852a3d2a1db7dbac53e249b67695295fcdf29
sha512: eed7f540b514d50c164bdcca432fd464b6fba86a3496e099ba3b48b47d89465a7418096f021d8e23af6402285790c3860f384464de4a45b6886533c7730f78c1
ssdeep: 6144:pPKJy9DbFZdCsKg8SVAKtVSVeF/ypBV+UdvrEFp7hKA:pyohWg8SO0SVK/sBjvrEH7b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DFE4F651A961B744D9C34030D3A0E2AA147C3DEF16A0521DBB8CFA4B37739EB719E94E
sha3_384: 9cccc5c9af98af17cef0883b5f62f664bb77656a1b96bf22c389ece0343338b679bd9fe90f54ff81e32a05f2d7788a3c
ep_bytes: 681c1d4000e8eeffffff000000000000
timestamp: 2002-11-26 05:21:37

Version Info:

Comments: IDvD Software
ProductName: Folder View
FileVersion: 7.00
ProductVersion: 7.00
InternalName: IDvDFolderView 2012-09-09
OriginalFilename: IDvDFolderView 2012-09-09.exe

Worm.Virledi.A3 also known as:

BkavW32.Kryptik705536T.Trojan
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner2.15607
MicroWorld-eScanGen:Trojan.Heur.Rm3@sfu4VBeib
CAT-QuickHealWorm.Virledi.A3
McAfeeGenericRXAA-AA!E65B8364A3D4
CylanceUnsafe
ZillyaTrojan.Agent.Win32.470424
K7AntiVirusTrojan ( 005640b91 )
K7GWTrojan ( 005640b91 )
Cybereasonmalicious.4a3d47
BitDefenderThetaAI:Packer.6539EDDA1D
CyrenW32/Virut.BO.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32Win32/AutoRun.VB.BFC
TrendMicro-HouseCallMal_OtorunN
ClamAVWin.Malware.Johnnie-7650439-0
KasperskyTrojan.Win32.Agent.aglfj
BitDefenderGen:Trojan.Heur.Rm3@sfu4VBeib
NANO-AntivirusTrojan.Win32.Agent.dydeqn
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:FloxLib-A [Trj]
TencentMalware.Win32.Gencirc.10b0d422
Ad-AwareGen:Trojan.Heur.Rm3@sfu4VBeib
SophosMal/Behav-009
ComodoWorm.Win32.AutoRun.HMT@6xv3b1
BaiduWin32.Worm.AutoRun.bz
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroMal_OtorunN
McAfee-GW-EditionBehavesLike.Win32.Generic.jm
FireEyeGeneric.mg.e65b8364a3d4745a
EmsisoftGen:Trojan.Heur.Rm3@sfu4VBeib (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.12GBKDF
JiangminTrojan/Agent.hwwh
eGambitUnsafe.AI_Score_99%
AviraW32/AD.Floxif.B
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.A273D9
MicrosoftWorm:Win32/Virledi.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R222270
Acronissuspicious
ALYacGen:Trojan.Heur.Rm3@sfu4VBeib
VBA32Trojan.Agent
MalwarebytesTrojan.Script
APEXMalicious
RisingMalware.FakeFolder/ICON!1.6ABC (CLASSIC)
YandexTrojan.GenAsa!euQ7mb0Ufxc
IkarusTrojan-Downloader.Win32.VB
MaxSecureTrojan.Agent.aglfj
FortinetW32/VB.BFC!worm
AVGWin32:FloxLib-A [Trj]
PandaTrj/Dtcontx.M
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Worm.Virledi.A3?

Worm.Virledi.A3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment