Ransom Trojan

TrojanRansom.Seven removal tips

Malware Removal

The TrojanRansom.Seven is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanRansom.Seven virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine TrojanRansom.Seven?


File Info:

name: 95F28B03055FB57C0690.mlw
path: /opt/CAPEv2/storage/binaries/4f843590846226c7d393a6d25cd1dfd1bc4b838761b604cd04158dcb48e11254
crc32: 7058AA92
md5: 95f28b03055fb57c0690605a5ec4d3d1
sha1: b77f870a364f92eb8e12191d0440eb82a0776465
sha256: 4f843590846226c7d393a6d25cd1dfd1bc4b838761b604cd04158dcb48e11254
sha512: 7c2728248927b093c3294b52418eaa9c0cde2e10c8ae3bbe5ce00cc9a6d9e5729ef637457a26cc7438e2e8174e896e106a6b7df334da3b040218487c78d59f7c
ssdeep: 6144:/aPIWVeTdJKsLxgcSNDQL5Q9VuwLmh0kdH371oHVCvvE:/uTs1gBpQL5kmh0671o1Ck
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C841926714198A6DD7268791A65BBFEAA2DB8704B940FF7F7C24AA404F03C11B74F13
sha3_384: 9694ce06019f8460963ec1a3ad516d2cce7e88fe45d2971c47a01fb97735eabfc16cd5b93004303884c596effa89ba85
ep_bytes: e855040000e980feffff558bec5156ff
timestamp: 2016-04-17 12:23:00

Version Info:

0: [No Data]

TrojanRansom.Seven also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Encoder.34771
MicroWorld-eScanGen:Variant.Zusy.409911
FireEyeGeneric.mg.95f28b03055fb57c
CAT-QuickHealTrojan.ServStart.A3
McAfeeGenericRXAA-AA!95F28B03055F
CylanceUnsafe
K7AntiVirusTrojan ( 004e659f1 )
K7GWTrojan ( 004e659f1 )
Cybereasonmalicious.3055fb
BitDefenderThetaAI:Packer.FD1587AC1F
VirITTrojan.Win32.Generic.IRM
CyrenW32/S-af015cae!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.7ev3n.B
TrendMicro-HouseCallTROJ_NITOL_EK1602A3.UVPM
ClamAVWin.Ransomware.Seven-6515188-0
KasperskyTrojan-Ransom.Win32.Seven.a
BitDefenderGen:Variant.Zusy.409911
NANO-AntivirusTrojan.Win32.Seven.fodnlr
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b9eb9a
Ad-AwareGen:Variant.Zusy.409911
EmsisoftGen:Variant.Zusy.409911 (B)
ZillyaTrojan.Seven.Win32.5
TrendMicroTROJ_NITOL_EK1602A3.UVPM
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Filecoder
GDataGen:Variant.Zusy.409911
JiangminTrojan.Seven.a
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Downloader.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.29EF901
ViRobotTrojan.Win32.7ev3n.397312
MicrosoftRansom:Win32/Seven.MAK!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Dynamer.C1408980
ALYacGen:Variant.Zusy.409911
VBA32TrojanRansom.Seven
MalwarebytesMalware.AI.4204790163
APEXMalicious
YandexTrojan.Seven!TeDKst6FnR0
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.95140!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove TrojanRansom.Seven?

TrojanRansom.Seven removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment