Categories: RansomTrojan

What is “Trojan.Ransom.AAK”?

The Trojan.Ransom.AAK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.AAK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Venezuela)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Ransom.AAK?


File Info:

name: 459A7907B68B05735EED.mlwpath: /opt/CAPEv2/storage/binaries/4a885bfeeef07e2aa455072dbb321f1d5353f32126791c71e1df34cc0ab8b4c8crc32: 0D6615F5md5: 459a7907b68b05735eedda52682e74d2sha1: 0a2aaec00afd896bfdb9aa9bc4b5abef5d637907sha256: 4a885bfeeef07e2aa455072dbb321f1d5353f32126791c71e1df34cc0ab8b4c8sha512: eb1994119188a3985b6206a7476f3304e9ece0a66ffbfb1c8df5cb4d5d3b2552695672af4aea64ff53a3839009daf65d254d503020301c26f35351175576e522ssdeep: 3072:0L451Tf09OrazZFSJQuHFNE8IcaCsiiRUKHwG8wkCWaBwu7/5es:0L451LJBH/E8sCniRUKHywU2wu7Restype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T101F31243F89801B5C44EC5745CC76B8E5A79E05338D0AFA28BC4923B7DCAC59B38667Bsha3_384: 100b4832904219da02884ddd2f6039761827b1a38c3693fc6928597f4e45b685ae5c0e8ea0dfefd38fc4b890450f8004ep_bytes: 60be00c042008dbe0050fdff5789e58dtimestamp: 2001-06-19 17:29:47

Version Info:

OriginalFilename: Rbqynx6auk4o.exeqFb8deJYaeBG2A: oJebxJdiKp6y7jGPXLXGtkUQrBkwJAQTNTF: 5aJ8xeh8oQCRMqR72ER2TAOEH: GMQhqjkAi1VXWMIA4y7YLOQGdU8c4Q: w82vqLjmcj8xB4A8w3WDr5ujseFbAS52: oTBywfOk6qNmv3CP2ikP26kAkNt5ruRq5JAN1B: EjjT3myBy8McXKObWLbCquVUPS7FR2B: vnbam48Pv6djQedqroIxnSsWsIRr: hC1DT3OhcUJi2kp5EGaITmwoMg31bB6U: 3M3hT2MsmWSXckrT5Ey1L3sf66XJeE: JUusk6bNtMERProductName: HakoPYbLP8ELVkCp4Hp: uBAa31qalKsjphfPUclfw4Y8l2H: N6aB2AQ2bWSLNeTlqWmOHIm4i5Dl6Nab: rCocL7CXjFL4puujTPPOYOrWWd5OCwEbJ: AJJBXlYwK7r1CyKuu6EhUcekvvIOY7: 4lVFVQ8osqTWXvm4uC18GtbOqOrj2qF: ErYLoIhAFOJjYT3blTYYtFQnxVTIq: 4o3GRCApvXTrNyda6PIW2nkbreUKQA: OftDYtGFhX4gXoIMtGFileDescription: Enukoqe Bybuxu XucepeaJ47NtHaoehoqdrJ: mdmEVMVCRP2S7jSVwesqeDoJoJiplTCrMX3: ar8tCQcK6voTranslation: 0x0409 0x04b0

Trojan.Ransom.AAK also known as:

DrWeb BackDoor.IRC.NgrBot.42
MicroWorld-eScan Trojan.Ransom.AAK
FireEye Generic.mg.459a7907b68b0573
CAT-QuickHeal Worm.Dorkbot.I5
McAfee GenericRXAA-AA!459A7907B68B
Cylance Unsafe
Zillya Trojan.Blocker.Win32.7242
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0051918e1 )
K7GW Trojan ( 0051918e1 )
Cybereason malicious.7b68b0
BitDefenderTheta Gen:NN.ZexaF.34592.jm0@aK9R0dV
VirIT Trojan.Win32.SHeur4.BGPG
Cyren W32/Dorkbot.VYUD-0883
Symantec Trojan.Zbot
Elastic malicious (high confidence)
ESET-NOD32 Win32/Dorkbot.B
APEX Malicious
ClamAV Win.Worm.Autorunvb-7053731-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.AAK
NANO-Antivirus Trojan.Win32.NgrBot.crswdx
Avast Win32:Crypt-KOW [Trj]
Ad-Aware Trojan.Ransom.AAK
Emsisoft Trojan.Ransom.AAK (B)
Comodo TrojWare.Win32.Kryptik.AZJH@55pjr5
F-Secure Trojan.TR/Crypt.EPACK.Gen2
VIPRE Trojan.Ransom.AAK
McAfee-GW-Edition Dropper-FEB!FCA3F36AEE74
Trapmine malicious.high.ml.score
Sophos Troj/Zbot-ETH
Ikarus Virus.Win32.Heur
GData Trojan.Ransom.AAK
Jiangmin Trojan.Generic.dfnwo
Webroot W32.Rogue.Gen
Google Detected
Avira TR/Crypt.EPACK.Gen2
MAX malware (ai score=81)
Antiy-AVL Trojan[Ransom]/Win32.Blocker
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Ransom.AAK
ViRobot Trojan.Win32.Blocker.132096
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Worm:Win32/Dorkbot.I
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Blocker.R77202
VBA32 BScope.Trojan.MTA.0661
ALYac Trojan.Ransom.AAK
Malwarebytes Sality.Virus.FileInfector.DDS
Yandex Trojan.GenAsa!oSbnukbY+aM
SentinelOne Static AI – Malicious PE
Fortinet W32/ZeroAccess.NDY!tr
AVG Win32:Crypt-KOW [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Ransom.AAK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

BScope.Trojan.Meredrop removal instruction

The BScope.Trojan.Meredrop is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

Generic.Dacic.94CCEEA9.A.A35AF582 removal tips

The Generic.Dacic.94CCEEA9.A.A35AF582 is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago

How to remove “Barys.431172 (B)”?

The Barys.431172 (B) is considered dangerous by lots of security experts. When this infection is…

41 mins ago

Win32/OfferCore.F potentially unwanted (file analysis)

The Win32/OfferCore.F potentially unwanted is considered dangerous by lots of security experts. When this infection…

42 mins ago

Worm.VobfusMF.S22387541 (file analysis)

The Worm.VobfusMF.S22387541 is considered dangerous by lots of security experts. When this infection is active,…

48 mins ago

Trojan.GenericRI.S31670896 malicious file

The Trojan.GenericRI.S31670896 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago