Ransom Trojan

Trojan-Ransom.Win32.Crusis.brv removal

Malware Removal

The Trojan-Ransom.Win32.Crusis.brv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Crusis.brv virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to delete volume shadow copies
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Ransom.Win32.Crusis.brv?


File Info:

crc32: FA1834E3
md5: fc55ab74de11f8e5b80d9453b70f2d4d
name: FC55AB74DE11F8E5B80D9453B70F2D4D.mlw
sha1: 006ca49a98351dc6a4447cc2480fed3f8a6ce20e
sha256: ba25134020be31a9e515b9ed1b7bd9b8c6a82d02ae8d59763dbc04a74ce395ec
sha512: ffc238ce7fe063be01f82716752dc5ee40baa3a279299883aa09dc68e330bedb65dff84633a4b51483dc4921e3db88d2ef05bd59f2d27ae70d1e8dfdd2bd62cb
ssdeep: 12288:oEYemMBiy/2i9btrMbYLfjnP8RudcRVW0SE6DfcS:i5gCixab+jhuW0cDfP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: NCH Software Copyright (c) 2014 - . All rights reserved.
InternalName: Childrens
CompanyName: NCH Software
LegalTrademarks: NCH Software Copyright (c) 2014 - . All rights reserved.
ProductName: Childrens
ProductVersion: 7.3.9.4
FileDescription: Verschluckt Bots Shopping Expliting Civilization
Translation: 0x0409 0x04b0

Trojan-Ransom.Win32.Crusis.brv also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005206171 )
LionicTrojan.Win32.Crusis.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3953
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Crusis.93e1ae30
K7GWTrojan ( 005206171 )
Cybereasonmalicious.a98351
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Filecoder.Crysis.P
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Crusis.brv
NANO-AntivirusTrojan.Win32.Crusis.ewcxzy
TencentWin32.Trojan.Raas.Auto
SophosMal/Generic-S
ComodoMalware@#linql04d5exq
BitDefenderThetaGen:NN.ZexaF.34796.Cq0@auTSd6ei
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Ransomware.gh
FireEyeGeneric.mg.fc55ab74de11f8e5
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1110819
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/Genasom
AhnLab-V3Win-Trojan/Sagecrypt.Gen
Acronissuspicious
McAfeeArtemis!FC55AB74DE11
VBA32BScope.Trojan.Yakes
PandaTrj/CI.A
RisingTrojan.Generic@ML.85 (RDML:vEYv4RATSOmefOwIOtY4iQ)
YandexTrojan.Crusis!ckGFO/zOEqQ
IkarusTrojan-Ransom.Crysis
FortinetW32/Generic.P!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.CrySiS.HwoCEpsA

How to remove Trojan-Ransom.Win32.Crusis.brv?

Trojan-Ransom.Win32.Crusis.brv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment