Ransom Trojan

Trojan-Ransom.Win32.Snocry.csf removal tips

Malware Removal

The Trojan-Ransom.Win32.Snocry.csf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Snocry.csf virus can do?

  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Ransom.Win32.Snocry.csf?


File Info:

crc32: 1388385B
md5: 24651daa8fdaccef5c89c71d40a7dfa8
name: 24651DAA8FDACCEF5C89C71D40A7DFA8.mlw
sha1: 661a7df934c6b30fc1f68727240b563d955d27c3
sha256: 1f0c2778141a1fba87b0d6344fdd74eb8c515eba96c6cc6ee495ab0c3dc44818
sha512: 05386037829e0c709674ddc04fb2ae78a197da5618ab2e74b9bcbe9139e1e00274b5991a8ef80ac9c7dab3c7f23a82016ca364a854f02499b4928a0c59036401
ssdeep: 12288:+ozGdX0M4ornOmZIzfMwHHQmRROXKhJ32r3nVqK+ngZ:+4GHnhIzOaro30cZ
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

Translation: 0x0809 0x04b0

Trojan-Ransom.Win32.Snocry.csf also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00502b391 )
DrWebTrojan.Siggen7.10497
ClamAVWin.Ransomware.Philadelphia-7057772-0
CAT-QuickHealTrojan.AutoIt.Dropper.ZZ
ALYacTrojan.GenericKD.4318220
MalwarebytesRansom.FileCryptor.AutoIt
ZillyaTrojan.Snocry.Win32.501
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 00502b391 )
Cybereasonmalicious.a8fdac
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Filecoder.Philadelphia.E
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 99)
KasperskyTrojan-Ransom.Win32.Snocry.csf
BitDefenderTrojan.GenericKD.4318220
NANO-AntivirusTrojan.Win32.Snocry.elhvak
MicroWorld-eScanTrojan.GenericKD.4318220
TencentWin32.Trojan.Snocry.Hprx
Ad-AwareTrojan.GenericKD.4318220
SophosMal/Generic-S + Troj/PhilRns-A
ComodoMalware@#5amxzrtibpya
BitDefenderThetaAI:Packer.F5FF277D17
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_STAMPADO.F117B6
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.hc
FireEyeTrojan.GenericKD.4318220
EmsisoftTrojan.GenericKD.4318220 (B)
AviraHEUR/AGEN.1102700
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/FileCryptor
GDataTrojan.GenericKD.4318220
McAfeeArtemis!24651DAA8FDA
MAXmalware (ai score=89)
VBA32Hoax.Snocry
PandaTrj/CI.A
TrendMicro-HouseCallRansom_STAMPADO.F117B6
RisingRansom.Agent/Autoit!1.B5E9 (CLASSIC)
IkarusWorm.Win32.Filecoder
FortinetAutoIt/Philadelphia.E!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Snocry.csf?

Trojan-Ransom.Win32.Snocry.csf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment