Worm

Worm.Win32.Cridex.yeg removal tips

Malware Removal

The Worm.Win32.Cridex.yeg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Cridex.yeg virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the PyInstaller malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm.Win32.Cridex.yeg?


File Info:

name: ED83B89CB6D15A4C7C04.mlw
path: /opt/CAPEv2/storage/binaries/6497f3b3daa8551c932b7535c84c942e5ba1c0ae5c53a90755a76f2ed146815a
crc32: 2EF78B9B
md5: ed83b89cb6d15a4c7c04b7a0104cdee5
sha1: 468f264b180c7667f524f3e2c0acfab10830775e
sha256: 6497f3b3daa8551c932b7535c84c942e5ba1c0ae5c53a90755a76f2ed146815a
sha512: f0d3c23543a8677892f1f3606b5e9acd8aba3e0c0992ed7a89ebddbaced8ebfd5c8341f5712308d68e5041a56d0c3c19cdd6421268f948194d9ba76f9cd1f891
ssdeep: 196608:OyrDIx6xTK8Ij6LY+BaRXl1RtVVO5Gg5g4kauPHqscL1FLm0nkp3KYfib6qA1:1nIkxWGsXdVUGIg4ka1Xm+knfibm1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AEB63362FA805431E4A74A325B320F42EB55BC409F77C3DBE7AC9824EF513D2B519A23
sha3_384: 2b48ceb9f4cf52025c7fc58121b5a71ac8267ec09a0b2bb4d00b68a725b673725557ddd2926f5027132672bd9f4790b1
ep_bytes: e8c6040000e978feffffcccccccccccc
timestamp: 2023-02-16 12:31:25

Version Info:

0: [No Data]

Worm.Win32.Cridex.yeg also known as:

LionicTrojan.Win64.Reflo.tspz
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.ed83b89cb6d15a4c
SkyhighBehavesLike.Win32.Generic.vc
McAfeeArtemis!ED83B89CB6D1
Cylanceunsafe
ZillyaTrojan.Generic.Win32.1693826
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanPSW:Win32/Almi_Disco.b
APEXMalicious
KasperskyWorm.Win32.Cridex.yeg
BitDefenderTrojan.GenericKD.71192400
MicroWorld-eScanTrojan.GenericKD.71192400
AvastWin32:Malware-gen
EmsisoftTrojan.GenericKD.71192400 (B)
VIPRETrojan.GenericKD.71192400
SophosMal/Generic-S
ArcabitTrojan.Generic.D43E4F50
ZoneAlarmWorm.Win32.Cridex.yeg
GDataTrojan.GenericKD.71192400
ALYacTrojan.GenericKD.71192400
MAXmalware (ai score=80)
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R03BH09AG24
MaxSecureTrojan.Malware.223502298.susgen
AVGWin32:Malware-gen
Cybereasonmalicious.b180c7
DeepInstinctMALICIOUS

How to remove Worm.Win32.Cridex.yeg?

Worm.Win32.Cridex.yeg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment