Ransom Trojan

Trojan-Ransom.Crypmod removal instruction

Malware Removal

The Trojan-Ransom.Crypmod is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Crypmod virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (9 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
bauern-stube.at
resolver1.opendns.com
myip.opendns.com
beads.berlin
bastelmichaela.bplaced.net
niolan.at
mogolik.at
apps.identrust.com
zakzak.at
bachmann-buam.at
voligon.cn
isisobici.it
kaletop.su
ribomoon.cn
chikoole.cn

How to determine Trojan-Ransom.Crypmod?


File Info:

crc32: 0192FF00
md5: 80d32f90ee0f654041e29a1f81b4ed3c
name: 80D32F90EE0F654041E29A1F81B4ED3C.mlw
sha1: c9e37633e9dbef55ec24e7d30a50f1e195d01142
sha256: 5d6618fe618dc97168dd86c5879b24b13c31236ecd86128533d64260e6830253
sha512: ef81241d8ab2846b0d1ae9f185ab65a90f6dc600838f2c2f8bd9d254793e7877d3254b141a59cfd64001373eca542728ff656dbde59e7a0fd3aa8bdd1bbfe9a3
ssdeep: 6144:oZ68Gg6muTP9oVUSjUUboh9Iibvui7HUY5UTiIYnTLG1LeGhkq:oZ6fg61P9yt4T7p7HUDTKiFeGz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2017, bastrisefrombeyoundyourgrave43
FileVersion: 5, 2, 1, 0
ProductVersion: 5, 2, 1, 0
Translation: 0x0409 0x04b0

Trojan-Ransom.Crypmod also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CAT-QuickHealTrojan.Chapak.ZZ5
McAfeeGenericRXDG-VZ!80D32F90EE0F
MalwarebytesTrojan.Injector
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0051d0c11 )
BitDefenderGen:Heur.Mint.Titirez.yq0@AWtDDe
K7GWTrojan ( 0051d0c11 )
Cybereasonmalicious.0ee0f6
CyrenW32/Trojan.XDZA-8242
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
ViRobotTrojan.Win32.Agent.408064.L
Ad-AwareGen:Heur.Mint.Titirez.yq0@AWtDDe
EmsisoftTrojan-Spy.Ursnif (A)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
TrendMicroRansom_HPGANDCRAB.SMG2
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Crypmod.ia
MaxSecureRansomeware.CRAB.gen
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=99)
Antiy-AVLTrojan[Ransom]/Win32.Foreign
ArcabitTrojan.Mint.Titirez.EFF259
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AhnLab-V3Trojan/Win32.MalCrypted.R213665
Acronissuspicious
VBA32Trojan-Ransom.Crypmod
ALYacGen:Heur.Mint.Titirez.yq0@AWtDDe
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
TencentWin32.Trojan.Generic.Eanb
YandexTrojan.GenAsa!YkQDRb1AQ6w
IkarusTrojan.Agent
eGambitUnsafe.AI_Score_61%
FortinetW32/Kryptik.HCUD!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Generic/HEUR/QVM10.2.FFF9.Malware.Gen

How to remove Trojan-Ransom.Crypmod?

Trojan-Ransom.Crypmod removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment