Worm

About “Worm.Win32.Cridex.sux” infection

Malware Removal

The Worm.Win32.Cridex.sux is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Cridex.sux virus can do?

  • Collects information about installed applications
  • Anomalous binary characteristics

How to determine Worm.Win32.Cridex.sux?


File Info:

crc32: 07052F58
md5: 8df4971e6d5637bc2072760702073cf7
name: 8DF4971E6D5637BC2072760702073CF7.mlw
sha1: 9d537eadece1dfc00473ccf95e3d168cfc9424e5
sha256: 38f2683c82f5f04e7e1f11a1be5913e3b2363e3336b97dfbcb229cc39b4a492e
sha512: 44a6f8a3097347768f954596e3d0eda2a8bf18031d26560d5b1fd54214104c5b84a9512c501aca4599d0e19f759b420ccd003112a6fd97244950ffa12e92084b
ssdeep: 3072:Tgp1foioz6vRZ49ZknL4t5HySojpfEvBwV97Fdg8saYneluUrHeBF3ZGdtTd1kF:kTfhxv89ZL5SRt5dlfr+ix1sg/
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm.Win32.Cridex.sux also known as:

MicroWorld-eScanTrojan.GenericKD.44619399
CAT-QuickHealTrojan.IGENERIC
McAfeeRDN/Generic.hra
MalwarebytesTrojan.Dridex
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 0056686c1 )
BitDefenderTrojan.GenericKD.44619399
K7GWTrojan ( 0056686c1 )
ArcabitTrojan.Generic.D2A8D687
CyrenW32/Trojan.LNEM-5183
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyWorm.Win32.Cridex.sux
AlibabaTrojan:Win32/Dridex.a0fee7da
Ad-AwareTrojan.GenericKD.44619399
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1115135
DrWebTrojan.Dridex.746
TrendMicroTrojanSpy.Win32.DRIDEX.THKCOBO
McAfee-GW-EditionRDN/Generic.hra
FireEyeTrojan.GenericKD.44619399
EmsisoftTrojan.GenericKD.44619399 (B)
AviraHEUR/AGEN.1115135
MAXmalware (ai score=85)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Tiggre!rfn
ViRobotTrojan.Win32.Z.Dridex.219648.A
ZoneAlarmWorm.Win32.Cridex.sux
GDataTrojan.GenericKD.44619399
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.RL_Reputation.R356627
ALYacTrojan.Dridex.A
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Dridex.DD
TrendMicro-HouseCallTrojanSpy.Win32.DRIDEX.THKCOBO
RisingTrojan.Generic@ML.90 (RDML:K9GykOxT1f3hrS0Q8569kQ)
YandexTrojan.GenAsa!LfpW87D8f4A
IkarusTrojan.Win32.Dridex
FortinetW32/Dridex.DD!tr
BitDefenderThetaGen:NN.ZexaF.34658.nqW@amXahef
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)
Qihoo-360Win32/Trojan.fc8

How to remove Worm.Win32.Cridex.sux?

Worm.Win32.Cridex.sux removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment