Ransom Trojan

What is “Trojan-Ransom.Win32.SuspFile.an”?

Malware Removal

The Trojan-Ransom.Win32.SuspFile.an is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.SuspFile.an virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Attempts to connect to a dead IP:Port (255 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Writes a potential ransom message to disk
  • Collects and encrypts information about the computer likely to send to C2 server
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.SuspFile.an?


File Info:

name: 2584494DB5DD0D227972.mlw
path: /opt/CAPEv2/storage/binaries/7c8bd4348371636a832d19621f8b4e790b5a71676e26ae1330ffb8ca0a4b6870
crc32: 65C24390
md5: 2584494db5dd0d227972b8b9bacfa2a3
sha1: 0918f34f57a4c02d1502e35faa506885c4f534ed
sha256: 7c8bd4348371636a832d19621f8b4e790b5a71676e26ae1330ffb8ca0a4b6870
sha512: 0c1737f023aa1e72ccbafa68bfce06fd49ea139170925dc91ca72d04df6f6871d5d4466ef242fdc43772044521e852a214457bc535a4ee0d336b58121638e649
ssdeep: 3072:F3CNFBfd50QRNPWpJmRDDi1BOpZouhuLW2fRQt/b3FLI824DI:FQv5VN+p4JWluhuLWD3+mI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13FF3AEF73D94FBAAF873097468E2BF3DC2F42249B797A4874492089C656B627077D009
sha3_384: f2647514ae9c0c67d159a1f2bb67021c4550c25a015da6a0a18865a91ed723651a6f83636cfc6df1d24c2c64b0ec870f
ep_bytes: 8bd88bc88bd1ff15445f40008bc8ff15
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan-Ransom.Win32.SuspFile.an also known as:

LionicTrojan.Win32.SuspFile.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38828382
FireEyeGeneric.mg.2584494db5dd0d22
McAfeeArtemis!2584494DB5DD
CylanceUnsafe
ZillyaTrojan.SuspFile.Win32.10
SangforRansom.Win32.SuspFile.an
K7AntiVirusTrojan ( 0058dc601 )
K7GWTrojan ( 0058dc601 )
Cybereasonmalicious.f57a4c
SymantecDownloader
ESET-NOD32a variant of Win32/GenKryptik.FQFW
TrendMicro-HouseCallRansom.Win32.CONTI.YXCA5Z
Paloaltogeneric.ml
KasperskyTrojan-Ransom.Win32.SuspFile.an
BitDefenderTrojan.GenericKD.38828382
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:CrypterX-gen [Trj]
TrendMicroRansom.Win32.CONTI.YXCA5Z
EmsisoftTrojan.GenericKD.38828382 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.MeterpreterSC.gyfun
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.351C148
MicrosoftRansom:Win32/ContiCrypt.PI!MTB
GDataWin32.Trojan.Agent.YQYCNV
CynetMalicious (score: 100)
VBA32TrojanRansom.SuspFile
ALYacTrojan.Ransom.Conti
APEXMalicious
RisingRansom.Agent!8.6B7 (CLOUD)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HODI!tr
AVGWin32:CrypterX-gen [Trj]
PandaGeneric Suspicious
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Ransom.Win32.SuspFile.an?

Trojan-Ransom.Win32.SuspFile.an removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment