Categories: RansomTrojan

Trojan-Ransom.Win32.SuspFile removal guide

The Trojan-Ransom.Win32.SuspFile is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.SuspFile virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.SuspFile?


File Info:

name: F3CB3A33EBB05F2054F8.mlwpath: /opt/CAPEv2/storage/binaries/00bcad2f6f667f7203b418b95acc7e9daf2af649df0bed548f1148043c021d38crc32: 3DE969E2md5: f3cb3a33ebb05f2054f80a1961d56e82sha1: a88ce3a9201d340f97c66d5e32a3cc112023a9desha256: 00bcad2f6f667f7203b418b95acc7e9daf2af649df0bed548f1148043c021d38sha512: b68f4147188cf0abe971e560bb2b4b211ef19510d7c4eed706b605392961bbd1a83433f25f4518a61124a2c9ca86ef13efe096ccf4492447fb6262203236c59essdeep: 12288:i5D7NMuaz/RwSWUF49tOj9JcF4gkxyWpAJX0x5Yxn1n/WtZmi:i1Cr6FQ49tOTAarkXiuna4itype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T119654832ADACC83EC466D6388D6A526744FB7D30293BDD4D26F44F0C0A7726CEB64196sha3_384: 9aa43e947370486dae618c605584fe68002dfc9c3e9c0087d7b96487f473561303558a82849c1e4ba5adedcc47718f8bep_bytes: 558bec83c4f0b884234800e8e83cf8fftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan-Ransom.Win32.SuspFile also known as:

Lionic Trojan.Win32.SuspFile.j!c
Cynet Malicious (score: 99)
ALYac Trojan.GenericKD.38238528
K7AntiVirus Trojan ( 0058ba2e1 )
Alibaba Ransom:Win32/SuspFile.b11e1eb0
K7GW Trojan ( 0058ba2e1 )
CrowdStrike win/malicious_confidence_80% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EQSS
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Ransom.Win32.SuspFile.gen
BitDefender Trojan.GenericKD.38238528
MicroWorld-eScan Trojan.GenericKD.38238528
Avast Win32:Malware-gen
Rising Trojan.Generic@ML.100 (RDML:oQYrsNp/BD8lpPq0NsEOkw)
Ad-Aware Trojan.GenericKD.38238528
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.Swrort.aiqcb
TrendMicro Trojan.Win32.SHELLOAD.BD
McAfee-GW-Edition BehavesLike.Win32.Dropper.tm
FireEye Trojan.GenericKD.38238528
Emsisoft Trojan.GenericKD.38238528 (B)
GData Win32.Trojan.Kryptik.NWKXHZ
Webroot W32.Trojan.Gen
Avira TR/AD.Swrort.aiqcb
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASMalwS.1FF2158
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D2477940
Microsoft Trojan:Win32/Fareit!ml
AhnLab-V3 Trojan/Win.Generic.C4834421
McAfee GenericRXAA-AA!F3CB3A33EBB0
VBA32 BScope.Exploit.Shellcode
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall Trojan.Win32.SHELLOAD.BD
Ikarus Trojan.Win32.Injector
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FMWI!tr
BitDefenderTheta Gen:NN.ZelphiF.34084.DHW@aGwi8Chi
AVG Win32:Malware-gen
Panda Trj/GdSda.A

How to remove Trojan-Ransom.Win32.SuspFile?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Worm.Win32.VBNA.brst information

The Worm.Win32.VBNA.brst is considered dangerous by lots of security experts. When this infection is active,…

51 seconds ago

Generic.Sdbot.82B5A71E removal tips

The Generic.Sdbot.82B5A71E is considered dangerous by lots of security experts. When this infection is active,…

1 min ago

Lazy.490007 removal instruction

The Lazy.490007 is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

Backdoor:Win32/Rbot!pz removal instruction

The Backdoor:Win32/Rbot!pz is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

About “Malware.AI.3351546188” infection

The Malware.AI.3351546188 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Malware.AI.1193900862 removal instruction

The Malware.AI.1193900862 is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago