Categories: Ransom

Ransom:Win32/Crowti.A malicious file

The Ransom:Win32/Crowti.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Crowti.A virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Attempts to stop active services
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

ip-addr.es
myexternalip.com
curlmyip.com

How to determine Ransom:Win32/Crowti.A?


File Info:

crc32: 6BAAAB1Emd5: 47363b94cee907e2b8926c1be61150c7name: cryptowall.binsha1: ca963033b9a285b8cd0044df38146a932c838071sha256: 45317968759d3e37282ceb75149f627d648534c5b4685f6da3966d8f6fca662dsha512: 93dfaafc183360829448887a112dd49c90ec5fe50dcd7c7bbc06c1c8daa206eeea5577f726d906446322c731d0520e93700d5ff9cefd730fba347c72b7325068ssdeep: 3072:xkeyloECBch6ZCGBGSmHJ0y5lj6jdojK7+MGOXpXx8z3Lp7Yoq:xGlnCIwMpj6ijKfxx8z3F0Vtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Crowti.A also known as:

Bkav W32.Ransomware_LTK.Trojan
DrWeb Trojan.PWS.Panda.7278
MicroWorld-eScan Trojan.GenericKD.2080196
FireEye Generic.mg.47363b94cee907e2
CAT-QuickHeal Ransom.CryptoWall.WR5
Qihoo-360 HEUR/QVM10.1.Malware.Gen
ALYac Trojan.Ransom.CryptoWall
Cylance Unsafe
VIPRE Trojan.Win32.CryptoWall.gen
Sangfor Malware
K7AntiVirus Trojan ( 004fdfd41 )
BitDefender Trojan.GenericKD.2080196
K7GW Trojan ( 004fdfd41 )
CrowdStrike win/malicious_confidence_100% (W)
Invincea heuristic
BitDefenderTheta Gen:NN.ZexaF.34090.pqW@aS4@OLd
F-Prot W32/Backdoor2.HXGO
TotalDefense Win32/Tnega.eXKVaVB
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.CryptoWall-1
GData Win32.Trojan.Agent.RCEBUR
Kaspersky Trojan.Win32.Agent.ieva
Alibaba Trojan:Win32/Crowti.015b7c81
NANO-Antivirus Trojan.Win32.Panda.dmhzlh
ViRobot Trojan.Win32.Agent.246272.E
AegisLab Trojan.Win32.Agent.4!c
Tencent Win32.Trojan.Raas.Auto
Ad-Aware Trojan.GenericKD.2080196
Emsisoft Trojan.GenericKD.2080196 (B)
Comodo Malware@#2ja7v65iox00f
F-Secure Trojan.TR/Crypt.XPACK.134743
Zillya Backdoor.Androm.Win32.14641
TrendMicro TROJ_CRYPTWALL.F
McAfee-GW-Edition Ransom-CWall.c
Trapmine malicious.high.ml.score
Sophos Troj/Vawtrak-AN
Ikarus Trojan-Ransom.CryptoWall3
Cyren W32/Backdoor.CNGJ-2770
Jiangmin Backdoor/Androm.ebf
Webroot W32.Malware.gen
Avira TR/Crypt.XPACK.134743
MAX malware (ai score=100)
Antiy-AVL Trojan[Backdoor]/Win32.Androm
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1FBDC4
SUPERAntiSpyware Trojan.Agent/Gen-Injector
ZoneAlarm Trojan.Win32.Agent.ieva
Microsoft Ransom:Win32/Crowti.A
AhnLab-V3 Trojan/Win32.MDA.R131384
Acronis suspicious
McAfee Ransom-CWall.c
VBA32 Malware-Cryptor.Inject.gen
Malwarebytes Trojan.Zbot.KE
Panda Trj/WLT.B
Zoner Trojan.Win32.61699
ESET-NOD32 Win32/Filecoder.CryptoWall.D
TrendMicro-HouseCall TROJ_CRYPTWALL.F
Rising Trojan.Spy.Win32.Crowti.u (CLOUD)
Yandex Trojan.Cryptodef!
SentinelOne DFI – Malicious PE
Fortinet W32/Vawtrak.AN!tr
AVG Win32:Androp [Drp]
Cybereason malicious.4cee90
Avast Win32:Androp [Drp]
MaxSecure Trojan.Malware.8022911.susgen

How to remove Ransom:Win32/Crowti.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago