Ransom Trojan

Trojan-Ransom.Win32.Gen.udb removal

Malware Removal

The Trojan-Ransom.Win32.Gen.udb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Gen.udb virus can do?

  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Attempts to modify desktop wallpaper
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Exhibits possible ransomware file modification behavior
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Clears web history

How to determine Trojan-Ransom.Win32.Gen.udb?


File Info:

crc32: 9AEABAED
md5: 0b84576b01be008ee94ced8c45988d79
name: 0B84576B01BE008EE94CED8C45988D79.mlw
sha1: ea77989fa4591d74489571cae523d539e5ad7247
sha256: 17536421fe994cef6bfc662622fefbc0f7c202c9dc6dc255fc87ebd91ab6663c
sha512: a0fb0384d49bab588e92a47fc9fbf85b5a2eabe0a4dfa3b39fd880cfb2e43071c614aceb6e66cdc3496b6201e06f4fd5569c2aafb8c0f38e2d682256f1210918
ssdeep: 24576:YRmJkcoQricOIQxiZY1iaCA5KvqrBArUp7:dJZoQrbTFZY1iaChvq9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
FileVersion: 3, 3, 8, 1
FileDescription:
Translation: 0x0809 0x04b0

Trojan-Ransom.Win32.Gen.udb also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Autoit.lzM7
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24597
ClamAVWin.Malware.Autoit-6992337-0
ALYacGeneric.Ransom.Locked.767B115C
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Pocrimcrypt.25f4ff6e
K7GWTrojan ( 0050d7461 )
K7AntiVirusTrojan ( 0050d7461 )
SymantecRansom.Cryptolocker
ESET-NOD32a variant of Win32/Filecoder.Crypt888.B
APEXMalicious
AvastAutoIt:Ransom-L [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Gen.udb
BitDefenderGeneric.Ransom.Locked.767B115C
NANO-AntivirusTrojan.Win32.Encoder.glcksl
MicroWorld-eScanGeneric.Ransom.Locked.767B115C
TencentWin32.Trojan.Gen.Hfg
Ad-AwareGeneric.Ransom.Locked.767B115C
SophosGeneric ML PUA (PUA)
F-SecureHeuristic.HEUR/AGEN.1110296
BitDefenderThetaAI:Packer.E19D7A3317
TrendMicroRansom.AutoIt.CRYPTEIGHT.SMTH
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
FireEyeGeneric.mg.0b84576b01be008e
EmsisoftGeneric.Ransom.Locked.767B115C (B)
JiangminTrojan.Banker.Agent.cal
AviraHEUR/AGEN.1110296
Antiy-AVLTrojan/Generic.ASCommon.1A0
MicrosoftRansom:Win32/Pocrimcrypt.A
ArcabitGeneric.Ransom.Locked.767B115C
GDataGeneric.Ransom.Locked.767B115C (2x)
AhnLab-V3Malware/Win32.Ransom.C3639576
McAfeeArtemis!0B84576B01BE
MAXmalware (ai score=81)
VBA32Trojan.Encoder
MalwarebytesMalware.AI.3512376734
PandaTrj/CI.A
TrendMicro-HouseCallRansom.AutoIt.CRYPTEIGHT.SMTH
RisingRansom.Crypt888/Autoit!1.C27B (CLASSIC)
IkarusTrojan-Ransom.Crypt888
eGambitUnsafe.AI_Score_75%
FortinetW32/Filecoder.DYB!tr
AVGAutoIt:Ransom-L [Trj]
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Gen.udb?

Trojan-Ransom.Win32.Gen.udb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment