Categories: Ransom

Ransom:Win32/Crowti!rfn information

The Ransom:Win32/Crowti!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Crowti!rfn virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Czech
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Attempts to stop active services
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
ip-addr.es
myexternalip.com
ocsp.pki.goog

How to determine Ransom:Win32/Crowti!rfn?


File Info:

crc32: 814C2971md5: 9335bbdd86cc57539607d2a69bcf0476name: 9335BBDD86CC57539607D2A69BCF0476.mlwsha1: 28329266ea0638c80f1b651833633bf036633a66sha256: 13ddd61524ad27615d9430855c7d1e4fa710ffaf0bf74fadabae548b5b4e0becsha512: 9e89f7b2305d7058953c486ca13c057c95783688e0556589a2ec0388fa99dee4bbbf964e53b482915912cab100f4f21b3462f1af3380bc5eed8c9f5c6c8c8e75ssdeep: 3072:RPwLGtSr0wDOCTfwHtQXovfode0GwK1IaNpGX3qdua1L5HREFDwPuijUmcc:2LMnXCIHSYHl0JQNYqQm9HGaEVctype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Legal xa9 2012ProductName: Endearing MicrocomputersFileVersion: 0,249,12,226CompanyName: Chemware Ltd

Ransom:Win32/Crowti!rfn also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Cripack.Gen.1
FireEye Generic.mg.9335bbdd86cc5753
CAT-QuickHeal Ransome.Teerac.PS4
Qihoo-360 Win32/Trojan.2ff
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004d41c61 )
BitDefender Trojan.Cripack.Gen.1
K7GW Trojan ( 004d41c61 )
Cybereason malicious.d86cc5
BitDefenderTheta Gen:NN.ZexaF.34590.oq1@aGPbH@mG
Cyren W32/Ransom.BH.gen!Eldorado
Symantec SMG.Ransom!gen
Baidu Win32.Trojan.Kryptik.qb
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Packed:Win32/Kryptik.ec89e87f
NANO-Antivirus Trojan.Win32.AD.dylmwv
AegisLab Trojan.Win32.Generic.4!c
Tencent Malware.Win32.Gencirc.10b69513
Ad-Aware Trojan.Cripack.Gen.1
Sophos ML/PE-A + Troj/Crowti-E
Comodo Malware@#2a5ttxp60fvzs
F-Secure Heuristic.HEUR/AGEN.1101456
DrWeb Trojan.Encoder.514
Zillya Adware.Linkury.Win32.50940
TrendMicro Ransom_HPCRYPTESLA.SM2
McAfee-GW-Edition RansomCWall-FBJ!9335BBDD86CC
Emsisoft Trojan.Cripack.Gen.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.fhvq
Avira HEUR/AGEN.1101456
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Ransom:Win32/Crowti!rfn
Arcabit Trojan.Cripack.Gen.1
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Cripack.Gen.1
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Lockycrypt.Gen
Acronis suspicious
McAfee RansomCWall-FBJ!9335BBDD86CC
MAX malware (ai score=100)
VBA32 SScope.Malware-Cryptor.Drixed
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.EDPD
TrendMicro-HouseCall Ransom_HPCRYPTESLA.SM2
Rising Malware.Undefined!8.C (TFE:5:m5i5MuxFPjC)
Yandex Trojan.Kryptik!VRfggP8sLco
Ikarus Trojan.Crypt
eGambit Unsafe.AI_Score_100%
Fortinet W32/Kryptik.EEJE!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)

How to remove Ransom:Win32/Crowti!rfn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago