Ransom Trojan

UDS:Trojan-Ransom.Win32.CryptXXX.a removal guide

Malware Removal

The UDS:Trojan-Ransom.Win32.CryptXXX.a is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan-Ransom.Win32.CryptXXX.a virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine UDS:Trojan-Ransom.Win32.CryptXXX.a?


File Info:

crc32: E622D1B9
md5: ba0d69378a233a75d62095642db03fca
name: BA0D69378A233A75D62095642DB03FCA.mlw
sha1: cd5a55c699959bdc15e6983e6c96679fd73db8fb
sha256: 9be76bd2af10e9908a1147c6d71fc3431ad773cc5c0f45ed3ca65a9027ea770d
sha512: 29d847977c082641e23b19f70b74cad0dce705c5c093ed411e756827937bfe93938a0016619db2cb01a127b5ba24227e7e8fcbfce6828f2cf239a3defbfd3268
ssdeep: 1536:/cJ27wqcqliM0uhor6qrHqixm9LHWaM1uqwhmhLm39UBKB:/kKJliVuhorBrKixm9qb1rwYhAGE
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2013 Nero AG and its licensors
InternalName: NeroDisc
FileVersion: 15,0,25,0
CompanyName: Nero AG
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: NeroDiscMergeWrongDisc
SpecialBuild: 15,0,25,0
ProductVersion: 15,0,25,0
FileDescription: NeroDiscMergeWrongDisc Application
OriginalFilename: NeroDiscMergeWrongDisc.exe
Translation: 0x0409 0x04e4

UDS:Trojan-Ransom.Win32.CryptXXX.a also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 004f98bc1 )
Elasticmalicious (high confidence)
CAT-QuickHealRansom.Crowti.MUE.A6
McAfeeRansomware-GJA!BA0D69378A23
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaRansom:Win32/Tovicrypt.3cde0fab
K7GWTrojan ( 004f98bc1 )
Cybereasonmalicious.78a233
CyrenW32/S-2af32512!Eldorado
SymantecRansom.CryptXXX!g17
ESET-NOD32a variant of Win32/Kryptik.DPXE
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 99)
KasperskyUDS:Trojan-Ransom.Win32.CryptXXX.a
BitDefenderTrojan.Ransomware.GenericKDS.43226418
NANO-AntivirusTrojan.Win32.Kryptik.evqosl
MicroWorld-eScanTrojan.Ransomware.GenericKDS.43226418
TencentMalware.Win32.Gencirc.10b58cfc
Ad-AwareTrojan.Ransomware.GenericKDS.43226418
SophosMal/Generic-S
ComodoMalware@#2r2uky95g73n0
BitDefenderThetaGen:NN.ZexaF.34686.fy0@a0MgVFii
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCRYPMIC.SM4
McAfee-GW-EditionRansomware-GJA!BA0D69378A23
FireEyeGeneric.mg.ba0d69378a233a75
EmsisoftTrojan.Ransomware.GenericKDS.43226418 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1110705
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Tovicrypt.A
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.Ransomware.GenericKDS.43226418
AhnLab-V3Trojan/Win32.CryptXXX.R185958
Acronissuspicious
VBA32BScope.Trojan.Bagsu
MAXmalware (ai score=99)
MalwarebytesMalware.AI.3181260098
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPCRYPMIC.SM4
RisingRansom.Tovicrypt!8.9F4B (CLOUD)
YandexTrojan.GenAsa!ao0N/xdCg2Q
IkarusTrojan-Ransom.Locky
FortinetW32/Kryptik.FNZR!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove UDS:Trojan-Ransom.Win32.CryptXXX.a?

UDS:Trojan-Ransom.Win32.CryptXXX.a removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment