Ransom Trojan

How to remove “Trojan-Ransom.Win32.Crusis”?

Malware Removal

The Trojan-Ransom.Win32.Crusis is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Crusis virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Steals private information from local Internet browsers
  • The following process appear to have been packed with Themida: 2.exe
  • Collects information about installed applications
  • Attempts to identify installed AV products by installation directory
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ip-api.com
rifat02.info

How to determine Trojan-Ransom.Win32.Crusis?


File Info:

crc32: 5C8524AD
md5: 79016047ca7f8165617b5b8047c92445
name: 2.exe
sha1: afa64b9c10fa5d1c3aabcd52bd69612a53aca722
sha256: ba6d839642c2df6ac1a752b7f072f96c1cb351eb711d2054f6389f47c5e3352e
sha512: 4bbe8627e221c84f5da0bcc339f7502cb42bada27a510be2b57d5f0d60a97b477a77b5e645ad19e1de82f660e4380fe09083efd020419b688744c611be1fa8ae
ssdeep: 49152:HDs1AA6mJmygZ+xT7YhOYobQ8WIKk2+IQdSnEbhqEL:HQ1j6SgIxYZoEo9HIQwnEdqI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Crusis also known as:

BkavW32.HfsAutoB.
FireEyeGeneric.mg.79016047ca7f8165
McAfeeArtemis!79016047CA7F
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0040f4ef1 )
K7GWTrojan ( 0040f4ef1 )
Cybereasonmalicious.c10fa5
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Ransom.Win32.Crusis.gen
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazrKIQsp7sblV70kL9vXRxmH)
Endgamemalicious (high confidence)
F-SecureHeuristic.HEUR/AGEN.1045048
McAfee-GW-EditionBehavesLike.Win32.Ramnit.vc
Trapminemalicious.high.ml.score
AviraHEUR/AGEN.1045048
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Wacatac.D!ml
ZoneAlarmHEUR:Trojan-Ransom.Win32.Crusis.gen
Acronissuspicious
MalwarebytesSpyware.CryptBot.Themida.Generic
ESET-NOD32a variant of Win32/Packed.Themida.HIQ
SentinelOneDFI – Malicious PE
BitDefenderThetaGen:NN.ZexaF.34090.fAWaaS@W3Omi
AVGWin32:DropperX-gen [Drp]
AvastWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.60E5.Malware.Gen

How to remove Trojan-Ransom.Win32.Crusis?

Trojan-Ransom.Win32.Crusis removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment