Ransom Trojan

About “Trojan-Ransom.Win32.Crusis.fp” infection

Malware Removal

The Trojan-Ransom.Win32.Crusis.fp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Crusis.fp virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Ransom.Win32.Crusis.fp?


File Info:

crc32: FF9C4390
md5: 6f2fe56f81027978588ce9eaafb9804c
name: 6F2FE56F81027978588CE9EAAFB9804C.mlw
sha1: 200645ec372cb829af5dc021e06bb23ac15ff7c2
sha256: 3528537a86052b2345be3c6b78f465fdacd17d58a351a3bd71b3a47a39206985
sha512: 602ad66896fbb182952b01a874ed83e30a104257f134c994b5576c4f79322a95d8c9261348d9b7e4e7883b252f1ed8e8c9d1efab6c4a460346b278a4d8bac3b8
ssdeep: 6144:Oosm66qN2YvX3S5cF4y483M6wiN70pDp80Z3GK77DQg4LHE7QWer6Lmz7JoPP:qXxHS5K4yO6w2cOSx7Xl8rr647OH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: All rights reserved. IGC
InternalName: Fertile
FileVersion: 4.6.76.3
CompanyName: IGC
LegalTrademarks: All rights reserved. IGC
ProductName: Fertile
ProductVersion: 4.6.76.3
FileDescription: Fair Edition Hits 1990s
OriginalFilename: Fertile.exe
Translation: 0x0409 0x04b0

Trojan-Ransom.Win32.Crusis.fp also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055e3ef1 )
LionicTrojan.Win32.Crusis.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3953
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaTrojan.Crusis.Win32.89
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Crusis.dc0fbd8e
K7GWTrojan ( 0055e3ef1 )
Cybereasonmalicious.c372cb
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Filecoder.Crysis.H
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Pwsx-9859723-0
KasperskyTrojan-Ransom.Win32.Crusis.fp
NANO-AntivirusTrojan.Win32.Crusis.ejdbkj
TencentWin32.Trojan.Raas.Auto
SophosMal/Generic-S + Mal/Kryptik-DC
ComodoMalware@#t6vh4jwx1g1h
BitDefenderThetaGen:NN.ZexaF.34104.wq0@aapTBXni
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYSIS.F116KI
McAfee-GW-EditionTrojan-FKDL!6F2FE56F8102
FireEyeGeneric.mg.6f2fe56f81027978
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Crusis.cn
WebrootW32.Ransom.Gen
AviraHEUR/AGEN.1128673
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Gener.(kcloud)
MicrosoftRansom:Win32/Vigorf.A
AhnLab-V3Trojan/Win32.Shade.C1700359
McAfeeTrojan-FKDL!6F2FE56F8102
MAXmalware (ai score=100)
VBA32BScope.TrojanDownloader.Upatre
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CRYSIS.F116KI
RisingTrojan.Generic@ML.86 (RDML:HsMnsf9aJdEV7FM8a+J07A)
YandexTrojan.Filecoder!FEtY3AAPuuM
IkarusTrojan.Win32.Azorult
FortinetW32/Filecoder_Crysis.H!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Crusis.fp?

Trojan-Ransom.Win32.Crusis.fp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment