Ransom

Ransom:Win32/Crysis.PA!MTB removal instruction

Malware Removal

The Ransom:Win32/Crysis.PA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Crysis.PA!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Polish
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
twoo.or.ug

How to determine Ransom:Win32/Crysis.PA!MTB?


File Info:

crc32: BE4767B5
md5: ffd88dd609d4894e72e581c1cb4a456b
name: FFD88DD609D4894E72E581C1CB4A456B.mlw
sha1: e80abf3c9bc5a329611cb4f48fa8684e555ee80f
sha256: 2cd0aa76d1d5162048d1d25a63965ad27c9a6680bee2445e317618670cd084e7
sha512: 07789c541e57898089427016b788b1e3e573f9761a9903b36b50e46d1e295e401a2602f7011f1bdc5c5fc7d4ff64db78cb42f76390da951895fe03339439bd82
ssdeep: 3072:qnTJoGLjkGRZpXKnjmiGbR9pbu5CXA4Thg1kT1:IT/LjkGHnbdu5OVgaT
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) 2017, yijuno
InternalName: dobefumi.exe
FileVersion: 10.4.7.31
ProductVersion: 10.4.7.31
Translation: 0x0819 0x04b0

Ransom:Win32/Crysis.PA!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Dreidel.kmKfxaJN1qjG
FireEyeGeneric.mg.ffd88dd609d4894e
McAfeeArtemis!FFD88DD609D4
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Agent.myk7
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e461 )
BitDefenderGen:Heur.Mint.Dreidel.kmKfxaJN1qjG
K7GWTrojan ( 00548e461 )
Cybereasonmalicious.609d48
CyrenW32/Trojan.BTMQ-4496
SymantecPacked.Generic.525
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Gandcrab-6911085-1
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/Crysis.8a4b082c
NANO-AntivirusTrojan.Win32.Stealer.fmtcln
ViRobotTrojan.Win32.GandCrab.Gen.B
RisingMalware.Obscure/Heur!1.9E03 (CLOUD)
Ad-AwareGen:Heur.Mint.Dreidel.kmKfxaJN1qjG
EmsisoftGen:Heur.Mint.Dreidel.kmKfxaJN1qjG (B)
ComodoTrojWare.Win32.Ransom.Crysis.QJ@86aps6
F-SecureHeuristic.HEUR/AGEN.1106537
DrWebTrojan.PWS.Stealer.24943
McAfee-GW-EditionBehavesLike.Win32.Trojan.cc
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Chapak.avw
MaxSecureTrojan.Malware.7164915.susgen
AviraHEUR/AGEN.1106537
MAXmalware (ai score=100)
Antiy-AVLTrojan[PSW]/Win32.Azorult
MicrosoftRansom:Win32/Crysis.PA!MTB
ArcabitTrojan.Mint.Dreidel.kmKfxaJN1qjG
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Mint.Dreidel.kmKfxaJN1qjG
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Gandcrab.C2999749
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.kmKfaaJN1qjG
ALYacGen:Heur.Mint.Dreidel.kmKfxaJN1qjG
VBA32TrojanSpy.Agent
MalwarebytesMalware.AI.881598946
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.GPLW
TencentWin32.Trojan-qqpass.Qqrob.Eivg
YandexTrojan.PWS.Azorult!hMNlxcAnK8M
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_98%
FortinetW32/Krytpik.GQIP!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Ransom.CrySiS.HgIASOcA

How to remove Ransom:Win32/Crysis.PA!MTB?

Ransom:Win32/Crysis.PA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment