Ransom

Ransom:Win32/Crowti!rfn information

Malware Removal

The Ransom:Win32/Crowti!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Crowti!rfn virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Czech
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Attempts to stop active services
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
ip-addr.es
myexternalip.com
ocsp.pki.goog

How to determine Ransom:Win32/Crowti!rfn?


File Info:

crc32: 814C2971
md5: 9335bbdd86cc57539607d2a69bcf0476
name: 9335BBDD86CC57539607D2A69BCF0476.mlw
sha1: 28329266ea0638c80f1b651833633bf036633a66
sha256: 13ddd61524ad27615d9430855c7d1e4fa710ffaf0bf74fadabae548b5b4e0bec
sha512: 9e89f7b2305d7058953c486ca13c057c95783688e0556589a2ec0388fa99dee4bbbf964e53b482915912cab100f4f21b3462f1af3380bc5eed8c9f5c6c8c8e75
ssdeep: 3072:RPwLGtSr0wDOCTfwHtQXovfode0GwK1IaNpGX3qdua1L5HREFDwPuijUmcc:2LMnXCIHSYHl0JQNYqQm9HGaEVc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Legal xa9 2012
ProductName: Endearing Microcomputers
FileVersion: 0,249,12,226
CompanyName: Chemware Ltd

Ransom:Win32/Crowti!rfn also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Cripack.Gen.1
FireEyeGeneric.mg.9335bbdd86cc5753
CAT-QuickHealRansome.Teerac.PS4
Qihoo-360Win32/Trojan.2ff
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004d41c61 )
BitDefenderTrojan.Cripack.Gen.1
K7GWTrojan ( 004d41c61 )
Cybereasonmalicious.d86cc5
BitDefenderThetaGen:NN.ZexaF.34590.oq1@aGPbH@mG
CyrenW32/Ransom.BH.gen!Eldorado
SymantecSMG.Ransom!gen
BaiduWin32.Trojan.Kryptik.qb
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
AlibabaPacked:Win32/Kryptik.ec89e87f
NANO-AntivirusTrojan.Win32.AD.dylmwv
AegisLabTrojan.Win32.Generic.4!c
TencentMalware.Win32.Gencirc.10b69513
Ad-AwareTrojan.Cripack.Gen.1
SophosML/PE-A + Troj/Crowti-E
ComodoMalware@#2a5ttxp60fvzs
F-SecureHeuristic.HEUR/AGEN.1101456
DrWebTrojan.Encoder.514
ZillyaAdware.Linkury.Win32.50940
TrendMicroRansom_HPCRYPTESLA.SM2
McAfee-GW-EditionRansomCWall-FBJ!9335BBDD86CC
EmsisoftTrojan.Cripack.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.fhvq
AviraHEUR/AGEN.1101456
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftRansom:Win32/Crowti!rfn
ArcabitTrojan.Cripack.Gen.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Cripack.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Lockycrypt.Gen
Acronissuspicious
McAfeeRansomCWall-FBJ!9335BBDD86CC
MAXmalware (ai score=100)
VBA32SScope.Malware-Cryptor.Drixed
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.EDPD
TrendMicro-HouseCallRansom_HPCRYPTESLA.SM2
RisingMalware.Undefined!8.C (TFE:5:m5i5MuxFPjC)
YandexTrojan.Kryptik!VRfggP8sLco
IkarusTrojan.Crypt
eGambitUnsafe.AI_Score_100%
FortinetW32/Kryptik.EEJE!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ransom:Win32/Crowti!rfn?

Ransom:Win32/Crowti!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment