Ransom Trojan

Trojan.Ransom.Crysis information

Malware Removal

The Trojan.Ransom.Crysis is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Crysis virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Ransom.Crysis?


File Info:

crc32: 5AE746EB
md5: 792f3bdd88a09c14d83d1729e1daaaa6
name: dmx777amx.exe
sha1: 3db459771b7b5d89271f2c40946f015a749edcf8
sha256: 15261902cbeea085d10a5b0a37b11ac259346bf62145095bc9b4427b343a0c41
sha512: d1e0f3f1c4e03c08cf62df380c6aa5be21b6d79cfb1903501aa76d7b54bf34191d4254ac0323291db7afda0c6de9032f8560908fe986f6c26439b168a429d508
ssdeep: 3072:R8nZhZ9SJV0u5wszT1AQnXD15fV29WE1DOJEARlEW:gZhSJ3vKQTt2sEeH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0219 0x04e4

Trojan.Ransom.Crysis also known as:

MicroWorld-eScanTrojan.GenericKD.32769339
FireEyeGeneric.mg.792f3bdd88a09c14
McAfeeRDN/Generic.grp
ALYacTrojan.Ransom.Crysis
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 003e58dd1 )
BitDefenderTrojan.GenericKD.32769339
K7GWTrojan ( 003e58dd1 )
Cybereasonmalicious.71b7b5
BitDefenderThetaGen:NN.ZexaF.32517.mu0@aONcazo
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GYYN
APEXMalicious
ClamAVWin.Packed.Tofsee-7413745-0
GDataTrojan.GenericKD.32769339
KasperskyTrojan.Win32.DelShad.brt
AlibabaTrojan:Win32/DelShad.e83ed3d6
NANO-AntivirusTrojan.Win32.Encoder.gjxyem
ViRobotTrojan.Win32.Z.Agent.207360.XT
RisingTrojan.Kryptik!1.BFC4 (CLASSIC)
Endgamemalicious (high confidence)
F-SecureTrojan.TR/AD.Crysis.gua
DrWebTrojan.Encoder.30234
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.dh
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
CyrenW32/Trojan.XMPM-7037
JiangminTrojanDownloader.Bandit.ayc
WebrootW32.Trojan.Gen
AviraTR/AD.Crysis.gua
MAXmalware (ai score=99)
ArcabitTrojan.Generic.D1F4053B
AhnLab-V3Malware/Win32.RL_Generic.R301847
ZoneAlarmTrojan.Win32.DelShad.brt
MicrosoftTrojan:Win32/GandCrypt.GE!MTB
Acronissuspicious
VBA32Malware-Cryptor.Limpopo
Ad-AwareTrojan.GenericKD.32769339
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DL219
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360HEUR/QVM10.2.8CC5.Malware.Gen

How to remove Trojan.Ransom.Crysis?

Trojan.Ransom.Crysis removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment