Ransom

Ransom:Win32/Crowti!MSR removal guide

Malware Removal

The Ransom:Win32/Crowti!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Crowti!MSR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ransom:Win32/Crowti!MSR?


File Info:

name: 15F5E6695A3499825AC5.mlw
path: /opt/CAPEv2/storage/binaries/7c26fc4fccd832d200d4b7a04ca7a3bc1657ec1cd4a0ea5ee235b2bf03da43f1
crc32: FFDB3623
md5: 15f5e6695a3499825ac5a72228c9d08f
sha1: 6a82df4f64f6b447a07986b439c5b2a392a0d5a5
sha256: 7c26fc4fccd832d200d4b7a04ca7a3bc1657ec1cd4a0ea5ee235b2bf03da43f1
sha512: 5f76c0be6bfd2fafcd9f268a88ea1147191c0842eb9f8999e847c8e490388bbf323a7183239278df0e86c4a1a418c1590ca72e6d37a08dd0ec202ba671906faf
ssdeep: 6144:t5dfiqd6j5MPheTDyaNlS1j/o45jqLYwUC93Q6L5pQIXyNWL83Z:t5dfiqd6j5MPheSv1ckW/A6L5pANWA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C44E110F070D23FD09742FE939A4E7D4E6142B0274629CB77851E78AB56FE1EA3099B
sha3_384: 9a54d7abfb9c307291d29f5283bb4f9188d03bddc3bdfc4d37c5079428f710df7fd03af7f9ab3849d6c4251738b837e7
ep_bytes: 684800000068000000006890b34300e8
timestamp: 2016-01-11 07:27:36

Version Info:

CompanyName: Inweaving Annuities Photometer
FileDescription: Mispunctuate
FileVersion: 23.44.58.8162
InternalName: Flatlands Philandered You
LegalCopyright: Metamorphosing
LegalTrademarks: Confabulations Arf
OriginalFilename: Buttermilk Untidying Furriest Interrelated
ProductName: Hexameter
ProductVersion: 44.59.28.7735
Comments: Agonised Expect Vulnerability
Translation: 0x0153 0x0000

Ransom:Win32/Crowti!MSR also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.GenericKD.2979595
FireEyeGeneric.mg.15f5e6695a349982
CAT-QuickHealTrojan.Bulta.RF5
ALYacTrojan.GenericKD.2979595
MalwarebytesMalware.AI.4174683299
VIPRETrojan.GenericKD.2979595
SangforTrojan.Win32.Filecoder.Vfeg
K7AntiVirusTrojan ( 004d68011 )
BitDefenderTrojan.GenericKD.2979595
K7GWTrojan ( 004d68011 )
Cybereasonmalicious.95a349
VirITTrojan.Win32.Inject3.WWL
CyrenW32/Filecoder.JABB-5498
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32Win32/Filecoder.CryptoWall.F
CynetMalicious (score: 100)
APEXMalicious
KasperskyTrojan.Win32.Inject.vrnw
AlibabaRansom:Win32/Crowti.25be756d
NANO-AntivirusTrojan.Win32.Dwn.efhepn
ViRobotTrojan.Win32.Crowti.271360
RisingTrojan.Spy.Win32.Crowti.he (CLASSIC)
EmsisoftTrojan.GenericKD.2979595 (B)
F-SecureTrojan.TR/FileCoder.271360.2
DrWebTrojan.DownLoader18.49599
ZillyaTrojan.Filecoder.Win32.1744
TrendMicroMal_Locky-2
McAfee-GW-EditionBehavesLike.Win32.Sality.dc
Trapminemalicious.high.ml.score
SophosMal/Ransom-EE
IkarusTrojan-Ransom.CryptoWall
GDataWin32.Trojan.Agent.CN1A6Q
JiangminTrojan.Inject.dpi
AviraTR/FileCoder.271360.2
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Inject
XcitiumMalware@#1xxlzbt62v0q6
ArcabitTrojan.Generic.D2D770B
ZoneAlarmTrojan.Win32.Inject.vrnw
MicrosoftRansom:Win32/Crowti!MSR
GoogleDetected
AhnLab-V3Trojan/Win32.CryptoWall.R173177
McAfeeGeneric.xy
TACHYONTrojan/W32.Inject.271360.G
VBA32Trojan.Inject
Cylanceunsafe
PandaTrj/WLT.B
ZonerTrojan.Win32.37789
TrendMicro-HouseCallMal_Locky-2
TencentMalware.Win32.Gencirc.115a38dd
YandexTrojan.Inject!ZCDIqf91Ct4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ELLK!tr
BitDefenderThetaGen:NN.ZexaF.36196.qq0@aGcRDEmi
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:Win32/Crowti!MSR?

Ransom:Win32/Crowti!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment