Ransom Trojan

About “Trojan-Ransom.Win32.Crusis.py” infection

Malware Removal

The Trojan-Ransom.Win32.Crusis.py is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Crusis.py virus can do?

  • At least one process apparently crashed during execution
  • Authenticode signature is invalid

How to determine Trojan-Ransom.Win32.Crusis.py?


File Info:

name: 5D2F0375EDF216FCA08F.mlw
path: /opt/CAPEv2/storage/binaries/46d2f2b376a6ac7a248cc79e2fde2078234f5f3036b34f080c71c96c5b76d705
crc32: 0301FDE7
md5: 5d2f0375edf216fca08ff22ec6ff7389
sha1: 8be77e07505b9980fe9f756eb7fce5ae8e09572d
sha256: 46d2f2b376a6ac7a248cc79e2fde2078234f5f3036b34f080c71c96c5b76d705
sha512: a7dee1ee9310edebcef95274316f7f3f424b7310c7c5fbf8f73695b50887705c163074efd91b637f50fc36b3e2e493296f02ec070d4f78c892134a3ebdcc62b5
ssdeep: 6144:eWkggPRzwu/AYzUpM0LRjn5wI9MJLZ8ZJ71E+il3V8UxfgQ:eWkz1w4AgUK0Fjn532V8z9ixV8UJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C74E121F8C6D436E6A700B58CE1E9A45E16FCB4073B14C7AFD637A91B352E3DA34186
sha3_384: 3e875c6787ddf71380f7a59a899bf1e929483ed2df0a0bcb5c248a56398898bf51832bd4d484add53d635b83b0a26a21
ep_bytes: e8d3510000e978feffff8bff558bec83
timestamp: 2017-02-19 14:34:36

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Crusis.py also known as:

BkavW32.AIDetect.malware1
DrWebTrojan.PWS.Sphinx.63
MicroWorld-eScanGen:Heur.Pack.Emotet.1
FireEyeGeneric.mg.5d2f0375edf216fc
CAT-QuickHealRansom.Crysis.A5
ALYacGen:Heur.Pack.Emotet.1
CylanceUnsafe
ZillyaTrojan.Crusis.Win32.268
K7AntiVirusTrojan ( 00500d011 )
K7GWTrojan ( 00500d011 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34062.wqZ@a0vLg3le
SymantecRansom.Cerber!g17
ESET-NOD32a variant of Win32/Injector.DLMH
TrendMicro-HouseCallMal_Cerber-24
KasperskyTrojan-Ransom.Win32.Crusis.py
BitDefenderGen:Heur.Pack.Emotet.1
NANO-AntivirusTrojan.Win32.DLMH.eltmpi
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.116a3656
Ad-AwareGen:Heur.Pack.Emotet.1
SophosML/PE-A + Mal/Cerber-D
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_Cerber-24
McAfee-GW-EditionBehavesLike.Win32.Emotet.fc
EmsisoftGen:Heur.Pack.Emotet.1 (B)
JiangminTrojan.Crusis.fx
eGambitUnsafe.AI_Score_96%
AviraHEUR/AGEN.1132662
Antiy-AVLTrojan/Generic.ASMalwS.1E9C95F
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Heur.Pack.Emotet.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cerber.R195728
McAfeeRansomware-FLTU!5D2F0375EDF2
MAXmalware (ai score=81)
MalwarebytesMalware.AI.1403733753
APEXMalicious
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.GenAsa!WkbMr40W+aI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DMNQ!tr
AVGWin32:Malware-gen
Cybereasonmalicious.5edf21

How to remove Trojan-Ransom.Win32.Crusis.py?

Trojan-Ransom.Win32.Crusis.py removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment