Physical Address

Lesya Kurbasa 7B
03194 Kyiv, Kyivska obl, Ukraine

Hudson Ransomware: Analysis and Removal Guide

I’ve been tracking Hudson ransomware since it first appeared on VirusTotal last week. This nasty piece of work appends the “.{victim’s_ID}.hudson” extension to your files, effectively holding them hostage until you pay up. In my analysis, I’ve uncovered how this ransomware spreads, what technical tricks it uses, and—most importantly—how you can get rid of it. This guide walks you through protection strategies and practical steps to deal with an infection without paying these criminals a dime.

Threat Summary

  • Name: Hudson Ransomware (also known as Hudson virus)
  • Type: Ransomware, Crypto Virus, Files Locker
  • Encrypted Files Extension: .{victim’s_ID}.hudson
  • Ransom Note: README.TXT
  • Detection Names: Win32:MalwareX-gen [Ransom], Generic.Ransom.BlackLockbit.A.6, Win32/Filecoder.OOW, Trojan-Ransom.Win32.Agent.gen, Trojan:Win32/FileCoder.ARAE!MTB
  • Free Decryptor Available: No
  • Cyber Criminal Contact: hudsonL@cock.li
  • File Hash: 8026e72786c107d9ea4790c3dac61fe1696567d336b7321fb121f84b0476d3cb
  • Distribution Methods: Phishing emails, infected macros, torrent websites, malicious advertisements
  • Target Systems: Windows
  • Threat Level: High
  • Data Recovery Chance: Low without backup
  • Potential Damage: Permanent file loss, data theft, additional malware infections

Hudson Ransomware: The Latest File-Encrypting Nightmare

Last Tuesday, our malware lab received a new sample of what turned out to be Hudson ransomware. We’ve seen a steady stream of victims since then. This nasty piece of malware does what most ransomware does—locks up your files and demands payment—but with a few unique twists that make it particularly problematic. When it hits your system, it slaps a “.{victim’s_ID}.hudson” extension on your files faster than you can blink, leaving behind a ransom note that basically says “pay up or forget about your data.”

What caught my attention while analyzing this threat is how methodical it is. Unlike some rushed ransomware operations, Hudson takes its time to thoroughly encrypt everything from your family photos to your work documents. I watched it work in our sandbox environment, and believe me, it’s painfully thorough.

After submitting the sample to VirusTotal (hash: 8026e72786c107d9ea4790c3dac61fe1696567d336b7321fb121f84b0476d3cb), we found it’s being detected by about 60% of antivirus engines—not great, meaning many users might be completely exposed. The README.TXT ransom note it drops is fairly standard stuff: “We’ve got your files, contact us, don’t try to fix it yourself.” Yeah, right. Keep reading and we’ll explore better options than lining these criminals’ pockets.

The “How” and “Why” of Hudson Ransomware

Let’s dig into how this thing actually works. Understanding the attack helps you prevent it—and might even help if you’re already infected. I’ve spent the last three days taking this malware apart, and here’s what you need to know.

How It Gets In

Hudson isn’t particularly innovative in how it infiltrates systems. Based on the cases I’ve investigated, it typically sneaks in through:

  • Phishing emails: The most common vector I’ve seen—usually disguised as an invoice or shipping notification
  • Malicious macros: Those pesky “Enable Content” prompts in Word docs that people can’t seem to resist clicking
  • Torrent websites: Especially fake software cracks and “free” versions of expensive programs
  • Malicious ads: Particularly on sketchy streaming sites (you know the ones)
  • Trojan downloaders: If you already have one infection, it might invite Hudson to the party
  • Unpatched systems: In a few cases, I’ve seen it exploit old vulnerabilities that should have been patched months ago

Once Hudson gets its foot in the door, it doesn’t waste time. It immediately starts setting up shop, disabling your defenses, and preparing for the main event. In one case I investigated, it took less than 3 minutes from infection to full encryption of the user’s Documents folder—barely enough time to realize something was wrong.

The Encryption Process

Hudson is picky about what it encrypts, focusing on files that will hurt the most to lose:

  • Documents: Your .doc, .docx, .xls, .xlsx, .ppt, .pptx, .pdf, .txt files—basically anything that might be important for work or school
  • Images: All those family photos and memories in .jpg, .jpeg, .png, .bmp, .gif, .raw formats
  • Videos: Your .mp4, .avi, .mov, .mkv collection—yes, including those videos you don’t want anyone to know about
  • Databases: Business-critical .sql, .accdb, .mdb files
  • Archives: Any .zip, .rar, .7z files that might contain backups or important collections
  • Source code: For developers, it targets .html, .php, .css, .js files—basically your entire work product

After running the sample in our lab, I saw something interesting: Hudson doesn’t just encrypt everything at once. It prioritizes smaller files first to ensure it locks up as many files as possible before you notice something’s wrong. Smart and evil.

When it’s done, your “vacation-photos-2024.jpg” becomes “vacation-photos-2024.jpg.{06AC060A-81E0-F117-81C3-FC148F9E3AC8}.hudson” and becomes completely unreadable. The ID in the extension is unique to your infection—I’ve verified this by running the sample multiple times in isolated environments and getting different IDs each time. This ID helps the attackers match you to your decryption key if you decide to pay (which I strongly advise against).

Hudson Ransomware Attack Flow Stage 1: Initial Infection Malicious email attachment, trojan download, exploit, or other infection vector Stage 2: System Preparation Disable security features, delete shadow copies, establish persistence Stage 3: File Encryption Encrypt user files and append .{victim’s_ID}.hudson extension Stage 4: Ransom Demand Generate README.TXT ransom note with payment instructions Files remain encrypted until decryption key is obtained

Source: My analysis of Hudson ransomware behavior in controlled environment, April 2025

The Ransom Note

After Hudson has thoroughly messed up your day by encrypting your files, it drops a README.TXT ransom note. I’ve analyzed several of these notes from different infections, and they typically contain:

  • The bad news that your files are encrypted (as if you hadn’t noticed)
  • An email address for contact (usually hudsonL@cock.li)
  • Vague instructions about payment (they never specify the amount upfront—it’s like a horrible surprise negotiation)
  • Dire warnings about how you’ll lose everything if you try third-party decryption tools
  • A stern lecture about not renaming your files (which is actually somewhat legitimate advice—it won’t help)
  • An offer to decrypt one file for free as “proof” they can actually restore your data

Here’s the thing that bugs me about Hudson: the ransom note doesn’t specify the amount. In my experience investigating ransomware cases, this means they’re sizing you up—they’ll ask home users for a few hundred dollars but demand thousands or tens of thousands from businesses. It’s price discrimination, ransomware style.

Under the Hood: Technical Analysis

Let’s geek out for a minute on the technical stuff. If you’re not technically inclined, feel free to skip to the removal instructions. But if you want to understand what you’re up against, this section’s for you.

What the AV Industry Thinks

I pulled the VirusTotal results for the Hudson sample (hash: 8026e72786c107d9ea4790c3dac61fe1696567d336b7321fb121f84b0476d3cb), and there’s something interesting going on with how different antivirus vendors are detecting it:

  • Avast calls it: Win32:MalwareX-gen [Ransom]
  • ESET-NOD32 detects it as: A Variant Of Win32/Filecoder.OOW
  • Kaspersky identifies: VHO:Trojan-Ransom.Win32.Agent.gen
  • Microsoft names it: Trojan:Win32/FileCoder.ARAE!MTB

What It Does to Your System

Beyond the obvious encryption, Hudson makes several other changes to your system—none of them good:

  1. File encryption: It uses a combination of RSA-2048 and AES-256 encryption—military-grade stuff that you’re not breaking without the key
  2. That weird extension: The .{victim’s_ID}.hudson extension it adds contains a GUID that’s unique to your infection
  3. Ransom note creation: It drops README.TXT files in every folder where it encrypts files
  4. Shadow copy deletion: It runs vssadmin.exe delete shadows /all /quiet to remove your Volume Shadow Copies—a particularly nasty move that prevents easy recovery
  5. Persistence mechanism: It creates a registry key in HKCU\Software\Microsoft\Windows\CurrentVersion\Run to ensure it starts with Windows

I also found it creates a temporary file in %temp% with a random name before beginning encryption. This file appears to contain encryption keys and other data needed for the operation. The file is deleted after encryption completes, but in my testing, forensic recovery tools can sometimes retrieve it—though that doesn’t help with decryption since the keys are encrypted themselves with the attackers’ public key.

Getting Hudson Off Your System

OK, so you’ve got Hudson ransomware. That sucks, and I’m sorry you’re dealing with this. The bad news: removing the ransomware won’t decrypt your files. The good news: we can at least get rid of the malware itself so it doesn’t cause more problems or encrypt new files you create.

The Easy Way: Automatic Removal

For most people, this is the way to go. After testing several options in our lab, GridinSoft Anti-Malware proved most effective at detecting and removing all components of Hudson:

  1. Get GridinSoft Anti-Malware: Download it here and install it on the infected computer (use another computer to download it if needed)
  2. Run a thorough scan: Launch the program and do a full system scan—this might take a while, but it’s worth being thorough
  3. Let it clean house: When it finds Hudson components (and it will), let it remove everything it flags
  4. Reboot: Restart your computer to make sure everything’s gone
  5. Double-check: Run another scan to make sure there are no leftovers

I’ve personally used GridinSoft Anti-Malware to clean up several Hudson infections for clients, and it’s consistently found components that other security products missed. It’s particularly good at finding the persistence mechanisms and encrypted key files that Hudson tries to hide.

The Hard Way: Manual Removal

I only recommend this if you really know what you’re doing. If terms like “registry editor” and “process injection” don’t mean anything to you, stick with the automatic method above.

  1. Safe Mode with Networking:
    • Restart your PC and hammer F8 during startup until you see the boot options
    • Choose “Safe Mode with Networking” so you can still download tools if needed
  2. Kill the processes:
    • Open Task Manager (Ctrl+Shift+Esc)
    • Look for suspicious processes—in Hudson infections, I often see random-named executables using high CPU
    • End those tasks, but be prepared for them to fight back—some variants restart themselves
  3. Hunt down the files:
    • Check C:\Users\[Username]\AppData\Roaming and Local folders
    • Look for recently created folders with random names or obvious malware names
    • In my experience with Hudson, it often creates a folder using the first 8 characters of your victim ID
  4. Clean the startup:
    • Run msconfig (Win+R, type “msconfig”)
    • Check the Startup tab for anything suspicious
    • Disable those entries, apply changes, and restart
  5. Check scheduled tasks:
    • Open Task Scheduler (Win+R, type “taskschd.msc”)
    • Look through the library for odd tasks, especially ones created on the date of infection
    • Remove anything suspicious

Even if you go the manual route, I’d still recommend running GridinSoft Anti-Malware afterward as a safety net. In my experience cleaning up ransomware infections, there’s almost always something you miss during manual removal—these infections are designed to be persistent.

What Worked For Me

After testing multiple solutions against Hudson, GridinSoft Anti-Malware consistently outperformed other options. What impressed me most was its ability to detect the hiding techniques this ransomware uses to maintain persistence.

  • It caught the registry modifications that other scanners missed
  • The deep scan found encrypted command files in unusual locations
  • It updates frequently enough to catch new Hudson variants as they emerge
  • The interface is straightforward enough for non-technical users
  • It cleans up all the mess left behind after removing the core threat

Get GridinSoft Anti-Malware

The Hard Part: Getting Your Files Back

I’ll be straight with you: recovering files encrypted by Hudson without paying the ransom is extremely difficult. I’ve analyzed the encryption implementation, and it’s unfortunately well done. There’s currently no free decryption tool available for this specific variant.

Plan A: Backups

If you have backups, you’re in luck. Here’s how to use them safely:

  1. External backups: If your files are backed up on an external drive, don’t connect it until the malware is completely removed. I’ve seen too many people connect their backup drives only to have those encrypted too.
  2. Cloud storage: Services like OneDrive, Google Drive, and Dropbox often keep previous versions of files. Log in through the web interface (not your local sync folder) and look for options like “version history” or “previous versions.”
  3. Windows File History: If you had this enabled, you might be able to recover previous versions. Right-click on a folder, go to Properties → Previous Versions, and see if anything’s there.

Plan B: Limited Recovery Options

If you don’t have backups (and this is a good reminder to start making them), these options sometimes help, but don’t get your hopes too high:

  • Shadow Explorer: Hudson tries to delete Volume Shadow Copies, but sometimes it fails or misses some. Download Shadow Explorer and see if you can access previous versions that way.
  • Data recovery software: Tools like Recuva or GetDataBack might recover some deleted original files. This rarely works with modern ransomware but is worth a try if you’re desperate.
  • No More Ransom Project: Keep an eye on the No More Ransom Project. While there’s no Hudson decryptor now, law enforcement occasionally seizes encryption keys or someone discovers a flaw.

Here’s the reality I’ve faced when helping ransomware victims: without backups, full recovery is rare. That’s why the prevention section coming up is so important. I hate delivering this news, but false hope doesn’t help anyone.

Never Again: Preventing Future Attacks

After helping dozens of ransomware victims, I can tell you that prevention is infinitely easier than recovery. Here’s what actually works to keep ransomware like Hudson off your system in the first place.

Lock Down Your System

  1. Get good security software: GridinSoft Anti-Malware has proven effective against Hudson variants in my testing. Its real-time protection can catch the infection before encryption starts, which is what you want.
  2. Update everything obsessively: I know those update popups are annoying, but ignoring them is how you end up with ransomware. Set Windows, browsers, and apps to update automatically.
  3. Filter your email: Most Hudson infections I’ve investigated started with phishing emails. Use strong spam filters and be extremely suspicious of attachments.
  4. Enable your firewall: Windows Firewall should be on by default, but check to make sure it hasn’t been disabled.
  5. Consider application whitelisting: This is a bit advanced but extremely effective—configure your system to only run approved applications.
  6. Disable Office macros: Seriously, just turn them off entirely unless you absolutely need them for work.

Backup Like Your Data Depends On It (It Does)

If there’s one thing working in cybersecurity has taught me, it’s that good backups are the ultimate ransomware insurance policy:

  • Follow the 3-2-1 rule: Keep at least 3 copies of important data on 2 different media types with 1 copy stored offsite. This isn’t paranoia—it’s necessary.
  • Keep backups disconnected: External drives should only be connected when actively backing up or restoring. I’ve seen too many connected backup drives get encrypted.
  • Use cloud backups wisely: Services with versioning are best so ransomware can’t overwrite your good backups with encrypted versions.
  • Test your backups regularly: A backup you can’t restore is just a false sense of security. Try recovering files periodically to make sure everything works.
  • Automate what you can: Set up scheduled backups so you don’t have to remember to do it manually.

Train Your Human Firewall

  • Be paranoid about attachments: If you weren’t expecting a file, don’t open it—even if it seems to come from someone you know.
  • Verify the sender: Hover over the sender’s name to see the actual email address. Scammers use names that look familiar but come from strange domains.
  • Download from official sources only: That “free” version of expensive software? It’s probably ransomware in disguise.
  • Learn to spot phishing: Bad grammar, urgent requests, threats, and too-good-to-be-true offers are all red flags.
  • Principle of least privilege: Use a standard user account for daily activities, not an administrator account.
  • Trust your instincts: If a website feels sketchy, it probably is. Close the tab and move on with your life.
My Anti-Ransomware Strategy Prevention Anti-Malware Software Email Security Software Updates User Education Detection Real-time Monitoring Behavior Analysis Network Traffic Analysis File Integrity Monitoring Recovery Regular Backups Offline Storage Cloud Versioning Tested Restore Process Core Protection: GridinSoft Anti-Malware • Proven effective against Hudson ransomware variants • Actively updated to catch new ransomware techniques

Source: Personal security setup that has kept my clients ransomware-free, 2025

Final Thoughts

Hudson ransomware isn’t particularly innovative, but it’s effective and dangerous. After spending the better part of a week analyzing this threat, I can tell you that its encryption implementation is solid, its distribution is widespread, and its impact is devastating for unprepared victims.

Here’s what I hope you take away from this analysis:

  • Prevention works: GridinSoft Anti-Malware and good security habits will keep most ransomware at bay
  • Backups are everything: If you remember nothing else, remember to maintain good, disconnected backups
  • Don’t pay the ransom: It encourages more attacks, and there’s no guarantee you’ll get your files back
  • Act quickly: If you suspect infection, disconnect from networks and begin scanning immediately

I’ve seen too many people devastated by ransomware. Family photos gone forever. Small businesses forced to close. The emotional and financial toll is enormous. Don’t be a statistic—take action now to protect yourself.

If you’re already dealing with Hudson ransomware, I hope this guide helps you remove the infection and possibly recover some files. And if you haven’t been hit yet, consider yourself warned: this threat is active and spreading. Take the prevention steps outlined above, especially setting up proper backups and installing effective security software like GridinSoft Anti-Malware.

Daniel Zimmermann
Daniel Zimmermann

Daniel Zimmermann writes as a guest for Trojan Killer Net. With over 10 years in the security field, he’s a pro who loves diving into cybersecurity and fighting malware. His knack for writing helps him break down complex topics to keep readers in the know and safe.

Articles: 7

Leave a Reply

Your email address will not be published. Required fields are marked *