Ransom Trojan

How to remove “Trojan-Ransom.Win32.Gen.vu”?

Malware Removal

The Trojan-Ransom.Win32.Gen.vu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Gen.vu virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Manipulates data from or to the Recycle Bin
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Attempts to delete or modify volume shadow copies
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Ransom.Win32.Gen.vu?


File Info:

name: 5F13F4EFCF808CD13788.mlw
path: /opt/CAPEv2/storage/binaries/1e6abfdf3e15581b3f0e5b87c51d628dd83e015764db5e37ec9cc831175e3299
crc32: 696A981C
md5: 5f13f4efcf808cd13788ed943697ff70
sha1: fd1134d3638c2bd2d86752597160f0790ac11c11
sha256: 1e6abfdf3e15581b3f0e5b87c51d628dd83e015764db5e37ec9cc831175e3299
sha512: 70c28d8d4e85200a233769dd39dc181d9d70081667d58d61e06b12a9499e6a410ced1da2e34233a97745eace6e852ae93417ab47d2be2029364846dc00a6e671
ssdeep: 12288:xCdOy3vVrKxR5CXbNjAOxK/j2n+4YG/6c1mFFja3mXgcjfRlgsUBgaVTanCbnmvQ:xCdxte/80jYLT3U1jfsWaBVbnmvQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3159D2273DDC370CB669173BF69B7016EBF38614630B95B2F880D7DA950161262DBA3
sha3_384: 79a2ec4863a99e3187a89ee4433a609a01880dcb4796a0a53be705c7a2167b844ccdcf6f39a0819255fdd80955439ca8
ep_bytes: e8b8d00000e97ffeffffcccccccccccc
timestamp: 2016-12-09 01:49:18

Version Info:

Translation: 0x0809 0x04b0

Trojan-Ransom.Win32.Gen.vu also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!e
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.3853516
FireEyeTrojan.GenericKD.3853516
CAT-QuickHealRansom.AutoIt.Genasom.ZZ
ALYacTrojan.Ransom.CryptoWire
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00501df41 )
AlibabaRansom:Win32/Ouroboros.431013a2
K7GWTrojan ( 00501df41 )
Cybereasonmalicious.fcf808
SymantecRansom.Cryptolocker
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Ransom.Win32.Gen.vu
BitDefenderTrojan.GenericKD.3853516
NANO-AntivirusTrojan.Win32.Agent.ejligd
AvastFileRepMalware [Trj]
TencentWin32.Trojan.Raas.Auto
Ad-AwareTrojan.GenericKD.3853516
SophosMal/Generic-R + Troj/CrWire-A
DrWebTrojan.MulDrop9.4945
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.ch
EmsisoftTrojan.GenericKD.3853516 (B)
IkarusTrojan-Ransom.Ouroboros
AviraHEUR/AGEN.1245824
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/Genasom
ArcabitTrojan.Generic.D3ACCCC
GDataTrojan.GenericKD.3853516
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Gen
McAfeeArtemis!5F13F4EFCF80
MAXmalware (ai score=99)
VBA32Trojan.Autoit.Wirus
RisingRansom.CryptoWire/Autoit!1.C3A2 (CLASSIC)
FortinetAutoIt/Ouroboros.A!tr.ransom
BitDefenderThetaAI:Packer.C658345116
AVGFileRepMalware [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Ransom.Win32.Gen.vu?

Trojan-Ransom.Win32.Gen.vu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment