Ransom Trojan

Trojan-Ransom.Win32.Crusis.nl removal tips

Malware Removal

The Trojan-Ransom.Win32.Crusis.nl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Crusis.nl virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to delete volume shadow copies
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Ransom.Win32.Crusis.nl?


File Info:

crc32: B3E616B8
md5: 8daaf02216f2cbe5f1e055b4a8f706be
name: 8DAAF02216F2CBE5F1E055B4A8F706BE.mlw
sha1: 0bbe7970796f2380aa79e4322c019d7782c0b9dc
sha256: 934a8a29c0ddcc6ea6f368a63c5149c284e0be7b52ce7922cc2f6a1a68ac1525
sha512: 63882c93ad2b58b1014731769de1c6ddc1394546ac8196e3e80b1cc98320589aa63a1e7783e311ace674ef0e5e56f4e09b1f8a5a46423308816f5567e523b8c6
ssdeep: 6144:AjaLe//A8Sxc52mjg2QZQo1QEFcu8MIOzNr:pM/A8Sxij94QjaZ/zN
type: PE32 executable (GUI) Intel 80386 system file, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Crusis.nl also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005046541 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10082
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur3.LPT.suW@ai4A1Gpib
CylanceUnsafe
ZillyaTrojan.Crusis.Win32.146
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 005046541 )
Cybereasonmalicious.216f2c
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.DOCR
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Crusis.nl
BitDefenderGen:Trojan.Heur3.LPT.suW@ai4A1Gpib
NANO-AntivirusTrojan.Win32.Crusis.elkopo
MicroWorld-eScanGen:Trojan.Heur3.LPT.suW@ai4A1Gpib
TencentWin32.Trojan.Crusis.Eehu
Ad-AwareGen:Trojan.Heur3.LPT.suW@ai4A1Gpib
SophosMal/Generic-S
ComodoMalware@#2zx4m8grd3qqp
BitDefenderThetaAI:Packer.54393C7921
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_MiliCry-1c
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
FireEyeGeneric.mg.8daaf02216f2cbe5
EmsisoftGen:Trojan.Heur3.LPT.suW@ai4A1Gpib (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Crusis.anm
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1107516
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Genasom!rfn
ArcabitTrojan.Heur3.LPT.EC126E
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Trojan.Heur3.LPT.suW@ai4A1Gpib
AhnLab-V3Trojan/Win32.Crusis.C1777217
Acronissuspicious
McAfeeArtemis!8DAAF02216F2
MAXmalware (ai score=80)
VBA32Hoax.Crusis
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/CI.A
TrendMicro-HouseCallMal_MiliCry-1c
RisingRansom.Crusis!8.5724 (CLOUD)
YandexTrojan.Crusis!1Ni+3oIpeuI
IkarusTrojan.SuspectCRC
FortinetGenerik.BDGNFQS!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.CrySiS.HwoC9psA

How to remove Trojan-Ransom.Win32.Crusis.nl?

Trojan-Ransom.Win32.Crusis.nl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment