Ransom

Ransom:Win32/Crowti.A malicious file

Malware Removal

The Ransom:Win32/Crowti.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Crowti.A virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Attempts to stop active services
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

ip-addr.es
myexternalip.com
curlmyip.com

How to determine Ransom:Win32/Crowti.A?


File Info:

crc32: 6BAAAB1E
md5: 47363b94cee907e2b8926c1be61150c7
name: cryptowall.bin
sha1: ca963033b9a285b8cd0044df38146a932c838071
sha256: 45317968759d3e37282ceb75149f627d648534c5b4685f6da3966d8f6fca662d
sha512: 93dfaafc183360829448887a112dd49c90ec5fe50dcd7c7bbc06c1c8daa206eeea5577f726d906446322c731d0520e93700d5ff9cefd730fba347c72b7325068
ssdeep: 3072:xkeyloECBch6ZCGBGSmHJ0y5lj6jdojK7+MGOXpXx8z3Lp7Yoq:xGlnCIwMpj6ijKfxx8z3F0V
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Crowti.A also known as:

BkavW32.Ransomware_LTK.Trojan
DrWebTrojan.PWS.Panda.7278
MicroWorld-eScanTrojan.GenericKD.2080196
FireEyeGeneric.mg.47363b94cee907e2
CAT-QuickHealRansom.CryptoWall.WR5
Qihoo-360HEUR/QVM10.1.Malware.Gen
ALYacTrojan.Ransom.CryptoWall
CylanceUnsafe
VIPRETrojan.Win32.CryptoWall.gen
SangforMalware
K7AntiVirusTrojan ( 004fdfd41 )
BitDefenderTrojan.GenericKD.2080196
K7GWTrojan ( 004fdfd41 )
CrowdStrikewin/malicious_confidence_100% (W)
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34090.pqW@aS4@OLd
F-ProtW32/Backdoor2.HXGO
TotalDefenseWin32/Tnega.eXKVaVB
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.CryptoWall-1
GDataWin32.Trojan.Agent.RCEBUR
KasperskyTrojan.Win32.Agent.ieva
AlibabaTrojan:Win32/Crowti.015b7c81
NANO-AntivirusTrojan.Win32.Panda.dmhzlh
ViRobotTrojan.Win32.Agent.246272.E
AegisLabTrojan.Win32.Agent.4!c
TencentWin32.Trojan.Raas.Auto
Ad-AwareTrojan.GenericKD.2080196
EmsisoftTrojan.GenericKD.2080196 (B)
ComodoMalware@#2ja7v65iox00f
F-SecureTrojan.TR/Crypt.XPACK.134743
ZillyaBackdoor.Androm.Win32.14641
TrendMicroTROJ_CRYPTWALL.F
McAfee-GW-EditionRansom-CWall.c
Trapminemalicious.high.ml.score
SophosTroj/Vawtrak-AN
IkarusTrojan-Ransom.CryptoWall3
CyrenW32/Backdoor.CNGJ-2770
JiangminBackdoor/Androm.ebf
WebrootW32.Malware.gen
AviraTR/Crypt.XPACK.134743
MAXmalware (ai score=100)
Antiy-AVLTrojan[Backdoor]/Win32.Androm
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1FBDC4
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmTrojan.Win32.Agent.ieva
MicrosoftRansom:Win32/Crowti.A
AhnLab-V3Trojan/Win32.MDA.R131384
Acronissuspicious
McAfeeRansom-CWall.c
VBA32Malware-Cryptor.Inject.gen
MalwarebytesTrojan.Zbot.KE
PandaTrj/WLT.B
ZonerTrojan.Win32.61699
ESET-NOD32Win32/Filecoder.CryptoWall.D
TrendMicro-HouseCallTROJ_CRYPTWALL.F
RisingTrojan.Spy.Win32.Crowti.u (CLOUD)
YandexTrojan.Cryptodef!
SentinelOneDFI – Malicious PE
FortinetW32/Vawtrak.AN!tr
AVGWin32:Androp [Drp]
Cybereasonmalicious.4cee90
AvastWin32:Androp [Drp]
MaxSecureTrojan.Malware.8022911.susgen

How to remove Ransom:Win32/Crowti.A?

Ransom:Win32/Crowti.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment