Ransom Trojan

Trojan-Ransom.Win32.Crusis.to removal

Malware Removal

The Trojan-Ransom.Win32.Crusis.to is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Crusis.to virus can do?

  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to delete volume shadow copies
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Ransom.Win32.Crusis.to?


File Info:

crc32: D75B70A8
md5: e065bd3d92d7026c56862d11914d10d6
name: upload_file
sha1: addf7bb51f6bcea825be2167489f643cba88e833
sha256: 00ce72bb6fb1d2c1d32aa4c4a147e1b9b390cf9d3ae8b5c0cab2718118db4430
sha512: b76e456c29371e2fca3edb96332f0a5e445ad0e652a183d06b8716f1afc62ad95ce80a8d7346c2f3f2ae80b1dd41b3171515824138b667ac77b6385266162a6d
ssdeep: 1536:mBwl+KXpsqN5vlwWYyhY9S4Atgq4qhxG8j3vlE1L3dE7ZO703I1:Qw+asqN5aW/hLAq4b8LviEVOg3W
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Crusis.to also known as:

BkavW32.RansomeDNZ.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Crysis.E
FireEyeGeneric.mg.e065bd3d92d7026c
CAT-QuickHealRansom.Crysis.A3
ALYacTrojan.Ransom.Crysis
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 00519f781 )
BitDefenderTrojan.Ransom.Crysis.E
K7GWTrojan ( 00519f781 )
CrowdStrikewin/malicious_confidence_100% (W)
InvinceaML/PE-A + Troj/Criakl-G
CyrenW32/Trojan.ILHO-9216
SymantecRansom.Crysis
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Trojan.Dharma-6668198-0
KasperskyTrojan-Ransom.Win32.Crusis.to
AlibabaRansom:Win32/generic.ali2000010
NANO-AntivirusTrojan.Win32.Filecoder.emdnxn
ViRobotTrojan.Win32.Ransom.94720.F
Ad-AwareTrojan.Ransom.Crysis.E
TACHYONRansom/W32.crysis.94720
SophosTroj/Criakl-G
ComodoTrojWare.Win32.Crysis.D@6sd9xy
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Encoder.3953
ZillyaTrojan.Crusis.Win32.2282
TrendMicroRansom.Win32.CRYSIS.SM
McAfee-GW-EditionBehavesLike.Win32.RansomDharma.nc
MaxSecureTrojan-Ransom.Win32.Crusis.To
EmsisoftTrojan.Ransom.Crysis.E (B)
IkarusTrojan-Ransom.Crysis
JiangminTrojan.Crypren.ic
WebrootW32.Ransom.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftRansom:Win32/Wadhrama!hoa
ArcabitTrojan.Ransom.Crysis.E
SUPERAntiSpywareRansom.Crysis/Variant
ZoneAlarmTrojan-Ransom.Win32.Crusis.to
GDataWin32.Trojan-Ransom.VirusEncoder.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Crysis.R213980
Acronissuspicious
McAfeeRansom-Dharma!E065BD3D92D7
MAXmalware (ai score=100)
VBA32TrojanRansom.Crusis
MalwarebytesRansom.Crysis
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Filecoder.Crysis.P
TrendMicro-HouseCallRansom.Win32.CRYSIS.SM
RisingRansom.Crysis!1.A6AA (CLASSIC)
YandexTrojan.Crusis!
SentinelOneDFI – Suspicious PE
FortinetW32/Crysis.W!tr.ransom
BitDefenderThetaAI:Packer.D3B9457E1E
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.d92d70
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Ransom.Crusis.A

How to remove Trojan-Ransom.Win32.Crusis.to?

Trojan-Ransom.Win32.Crusis.to removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment