Ransom Trojan

Trojan-Ransom.Win32.Crusis.csa removal instruction

Malware Removal

The Trojan-Ransom.Win32.Crusis.csa is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Crusis.csa virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary likely contains encrypted or compressed data.
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Ransom.Win32.Crusis.csa?


File Info:

crc32: 2B7AC5A2
md5: b8bf04ea771ec9a9df02f0f9aebf7b1a
name: B8BF04EA771EC9A9DF02F0F9AEBF7B1A.mlw
sha1: 15188b13f2b4e35f9cb68485203607e418bf751f
sha256: adc32e2d2647f0b9e23bad62162a2591ffff994169e86d27bb5bc7f88ee4bb41
sha512: 53700c7a7c317a1973f3d89c6e71e598c87e4cbb91ab36ed8b4816f22787c8484fae8f0c22770f0f4acae19496c73e314dc08adccd75e327a66ae1673506443e
ssdeep: 3072:BfJcZ4/K/JplPDUh+mPcP8aXUO/OD4NcSfOK4tyBX/dVxSaiIkeKthde:jcK/K/JpaTc24KEOK4MvDxkn1e
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: dfogdofgb.exe
FileVersion: 1.0.0.2
Translation: 0x0809 0x04b0

Trojan-Ransom.Win32.Crusis.csa also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053c86a1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3953
CynetMalicious (score: 100)
McAfeePacked-FLX!B8BF04EA771E
CylanceUnsafe
ZillyaAdware.Crusis.Win32.1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaRansom:Win32/Crusis.3917d3e7
K7GWTrojan ( 0053c86a1 )
Cybereasonmalicious.a771ec
CyrenW32/GandCrab.Z.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GKUD
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyTrojan-Ransom.Win32.Crusis.csa
BitDefenderTrojan.GenericKDZ.47309
NANO-AntivirusTrojan.Win32.Crusis.fhudlj
ViRobotTrojan.Win32.U.GandCrab.172544
MicroWorld-eScanTrojan.GenericKDZ.47309
TencentWin32.Trojan.Crusis.Phql
Ad-AwareTrojan.GenericKDZ.47309
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.TrojanSpy.Ursnif.EM@7vyz23
BitDefenderThetaGen:NN.ZexaF.34758.ku0@aGtkC4bG
TrendMicroMal_HPGen-50
McAfee-GW-EditionBehavesLike.Win32.Emotet.cc
FireEyeGeneric.mg.b8bf04ea771ec9a9
EmsisoftTrojan.GenericKDZ.47309 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.ms
AviraHEUR/AGEN.1106537
eGambitUnsafe.AI_Score_93%
MicrosoftTrojan:Win32/Skeeyah.A!rfn
AegisLabTrojan.Win32.Crusis.4!c
ZoneAlarmTrojan-Ransom.Win32.Crusis.csa
GDataWin32.Trojan-Ransom.GandCrab.N
AhnLab-V3Win-Trojan/MalPe36.Suspicious.X2037
Acronissuspicious
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesRansom.GandCrab
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_HPGen-50
RisingTrojan.Generic@ML.100 (RDML:xtQPZsJUs9uworOVlG77zA)
IkarusTrojan.Win32.Ranumbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GMSM!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Crusis.csa?

Trojan-Ransom.Win32.Crusis.csa removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment