Ransom

Ransom:Win32/Crowti (file analysis)

Malware Removal

The Ransom:Win32/Crowti is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Crowti virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Deletes its original binary from disk
  • Exhibits behavior characteristic of Cryptowall ransomware
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Ransom:Win32/Crowti?


File Info:

crc32: 0D2D4033
md5: 7a15645d785d718ecfc1830e1e64b48b
name: 7A15645D785D718ECFC1830E1E64B48B.mlw
sha1: a386441f921a177b4c4dbda0e618ef23afa3cfc9
sha256: 89da68ad239f14a7b4fd03402585d56a3a24bb37c14b22f968a5633144c65253
sha512: 806ddd18daf69ce9daa98efdc138d22af1a6a8389011ca1bba30a74241b162d5fe66044255a44733d28e7f50287e1bb80971f7642940c9eebf4edd1defe5cf85
ssdeep: 3072:41jdIhDC7eDK5UL4Tcugrk77cSbLtGVm6dOXgYO5sm:4xKhDCqDK594ugrk7/tQm66jm
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
FileVersion:
CompanyName: Scott Brogden
Comments: This installation was built with Inno Setup.
ProductName: Ditto
ProductVersion:
FileDescription: Ditto Setup
Translation: 0x0000 0x04b0

Ransom:Win32/Crowti also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3716
CynetMalicious (score: 100)
ALYacTrojan.Ransom.AOQ
CylanceUnsafe
ZillyaTrojan.Cryptodef.Win32.2442
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanDropper:Win32/dropper.ali1003001
K7GWTrojan ( 0055e3ef1 )
K7AntiVirusTrojan ( 0055e3ef1 )
SymantecRansom.Cryptodefense
ESET-NOD32Win32/Filecoder.CryptoWall.G
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-Ransom.Win32.Cryptodef.adrk
BitDefenderTrojan.Ransom.AOQ
NANO-AntivirusTrojan.Win32.AD.eaapel
MicroWorld-eScanTrojan.Ransom.AOQ
TencentMalware.Win32.Gencirc.114c3b0e
Ad-AwareTrojan.Ransom.AOQ
SophosMal/Generic-S
ComodoMalware@#1jjyb12gdvp6d
F-SecureHeuristic.HEUR/AGEN.1121426
BitDefenderThetaGen:NN.ZexaF.34608.hm1@aKbfrqiO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYPWALL.F117IS
McAfee-GW-EditionBehavesLike.Win32.Triusor.ch
FireEyeGeneric.mg.7a15645d785d718e
EmsisoftTrojan.Ransom.AOQ (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Cryptodef.acn
AviraHEUR/AGEN.1121426
Antiy-AVLTrojan/Win32.BTSGeneric
MicrosoftRansom:Win32/Crowti
ArcabitTrojan.Ransom.AOQ
ZoneAlarmTrojan-Ransom.Win32.Cryptodef.adrk
GDataTrojan.Ransom.AOQ
AhnLab-V3Trojan/Win32.Crowti.C1322110
Acronissuspicious
McAfeeRDN/Ransom.cz
MAXmalware (ai score=100)
VBA32OScope.Malware-Cryptor.Cobalt
MalwarebytesMalware.Heuristic.1004
PandaTrj/CI.A
TrendMicro-HouseCallRansom_CRYPWALL.F117IS
RisingRansom.Crowti!8.37D (CLOUD)
YandexTrojan.Cryptodef!U67B7SoCHU4
IkarusTrojan.Win32.Filecoder
FortinetW32/Filecoder_CryptoWall.G!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cryptodef.HxQBum0A

How to remove Ransom:Win32/Crowti?

Ransom:Win32/Crowti removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment