Worm

Worm.Win32.Cridex.vlj removal

Malware Removal

The Worm.Win32.Cridex.vlj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Cridex.vlj virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Anomalous file deletion behavior detected (10+)
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Writes a potential ransom message to disk
  • CAPE detected the PyInstaller malware family

How to determine Worm.Win32.Cridex.vlj?


File Info:

name: A4B8312AE41F2887BF8C.mlw
path: /opt/CAPEv2/storage/binaries/2128e829c57864748a1ac514d03e742bcb74b04867eca06375513482b3679ee0
crc32: 5C9D024E
md5: a4b8312ae41f2887bf8c272447df7819
sha1: 3396ff2e4898d87a1e5a2a0c71be3ad4e2a268e5
sha256: 2128e829c57864748a1ac514d03e742bcb74b04867eca06375513482b3679ee0
sha512: de192af38d862532137471e9e7099ec5924b9e41c578c5edba80a0391ade81bfe845f94b3ffff3b4e7cf4bf0e8c49f8b01a0770e65b15d3070cadbb69215745f
ssdeep: 196608:2mZ1wYqQdy5Ick0MhCWBTX1QFhjwt25HnuwfAqQIm65ivpGh7Yzv:SQtcklAWOHuw4qrTihG
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1F4B6335D9E0014DBF0F504358920A13AD176BCD31772856A43DCD6B32FA36DAA8EFBA4
sha3_384: 7b6e261d2941695ccada581f5090951896bc4430a1baab4b6b4d5808b44da4d74f6e48396e0f110913179f25508cc1b3
ep_bytes: 4883ec28e84f0500004883c428e976fe
timestamp: 2021-01-13 09:45:06

Version Info:

0: [No Data]

Worm.Win32.Cridex.vlj also known as:

LionicTrojan.Win32.Bitmin.trK7
APEXMalicious
KasperskyWorm.Win32.Cridex.vlj
McAfee-GW-EditionBehavesLike.Win64.Ransom.vc
MicrosoftTrojan:Win32/Sabsik.FL.B!ml

How to remove Worm.Win32.Cridex.vlj?

Worm.Win32.Cridex.vlj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment