Ransom Trojan

Trojan-Ransom.Win32.Crusis.bfz removal tips

Malware Removal

The Trojan-Ransom.Win32.Crusis.bfz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Crusis.bfz virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Ransom.Win32.Crusis.bfz?


File Info:

crc32: 6B773FF9
md5: b4c87183e082cd1745af89709d6b37ad
name: B4C87183E082CD1745AF89709D6B37AD.mlw
sha1: 7bbc231699dc368e4f13a065d040c46f6a7c540e
sha256: 8e0a86844c95b57fcf07e0bee038c4b3eb5438ea35df80c6a0be36929dcce40d
sha512: aa36a7c667ad33dd61f02a2947fa20add5ee29d3d3ab7d3ae692ecee4407d73ae7c3dd12e7d88726308edc9a798ed4eb0ab552a51ab8d3882e479066469d0d38
ssdeep: 6144:ww4nk9XtUY0CON5w2A5n6Gx5PgjapRXdYX9jvSY7ejThWMNQ3L:HX0nHwLlL5Pgja56vSHHhy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2015 Foxit Software Inc.
CompanyName: Foxit Software Inc.
PrivateBuild: 7.3.3.6
ProductName: 1969
ProductVersion: 7.3.3.6
FileDescription: Share Encompasses Accommodation Direct
OriginalFilename: 1969.exe
Translation: 0x0409 0x04b0

Trojan-Ransom.Win32.Crusis.bfz also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3953
ALYacTrojan.BrsecmonE.1
CylanceUnsafe
ZillyaTrojan.Crusis.Win32.728
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Crusis.9da95323
K7GWTrojan ( 00511d311 )
K7AntiVirusTrojan ( 00511d311 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FUGW
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Crusis.bfz
BitDefenderTrojan.BrsecmonE.1
NANO-AntivirusTrojan.Win32.Crusis.evjmkt
MicroWorld-eScanTrojan.BrsecmonE.1
TencentWin32.Trojan.Crusis.Pgmq
Ad-AwareTrojan.BrsecmonE.1
SophosMal/Generic-S
ComodoMalware@#15qrb96riag9l
BitDefenderThetaGen:NN.ZexaF.34678.vq0@aaT3iAii
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_MiliCry-1c
McAfee-GW-EditionBehavesLike.Win32.Swizzor.fc
FireEyeGeneric.mg.b4c87183e082cd17
EmsisoftTrojan.BrsecmonE.1 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Crusis.qz
AviraHEUR/AGEN.1131772
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Genasom
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.BrsecmonE.1
Acronissuspicious
McAfeeArtemis!B4C87183E082
MAXmalware (ai score=99)
VBA32BScope.Trojan.Vagger
MalwarebytesMachineLearning/Anomalous.95%
PandaTrj/CI.A
RisingRansom.Crusis!8.5724 (CLOUD)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.FQUM!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.CrySiS.HwoCEpsA

How to remove Trojan-Ransom.Win32.Crusis.bfz?

Trojan-Ransom.Win32.Crusis.bfz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment