Ransom Trojan

What is “Trojan.Ransom.AKE”?

Malware Removal

The Trojan.Ransom.AKE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.AKE virus can do?

  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Mimics the system’s user agent string for its own requests
  • Attempts to connect to a dead IP:Port (5 unique times)
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Attempts to stop active services
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
ip-addr.es
myexternalip.com
curlmyip.com
blog.ogc.com.pk
aeusasoftball.com
dalmiacement.com
businesscod.com
biganddigital.com
apps.identrust.com
crl.identrust.com
r3.o.lencr.org
bethanyroseville.org
th.kidlander.com
3dfactorymexico.com
antikerie.de
ezbmdeveloper.com
funeralhomesearch.com
xoxan.com
beybladeoyunlari.org
blueskyzworld.com
hotfrance.ru

How to determine Trojan.Ransom.AKE?


File Info:

crc32: 20C13E37
md5: 084775cdbfe7f93941d1066986289090
name: 084775CDBFE7F93941D1066986289090.mlw
sha1: 515240bff4df8e5915ac65285868ae00bea11e55
sha256: 349cbbd86457d458895c5244a2c4fdbd1725fbfe1234ff58265c435748f9eb1b
sha512: ee3594eeea7a7760f66839a19e31953121066066461fd16a8088f621f55df4ee1cf4a9b1f11857b9cf384d58cc4a965630e316fbfbb06995a40696063a2f73e2
ssdeep: 3072:ECmzzdcTtDRgEorpwbVLuP4l9WV1oqCgQfBUnPy8LDVBBh:EbOTttgTrayP4l9WV1oqCgQfBUPy8LD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.AKE also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0040fa3d1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.514
CynetMalicious (score: 100)
CAT-QuickHealRansom.Crowti.16508
ALYacTrojan.Ransom.AKE
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.559
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojanDropper:Win32/dropper.ali1003001
K7GWTrojan ( 0040fa3d1 )
Cybereasonmalicious.dbfe7f
CyrenW32/Cryptowall.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Filecoder.CryptoWall.D
APEXMalicious
AvastSf:Crypt-AR [Trj]
ClamAVWin.Ransomware.Upatre-7101380-0
KasperskyTrojan-Ransom.Win32.Cryptodef.cku
BitDefenderTrojan.Ransom.AKE
NANO-AntivirusTrojan.Win32.Cryptodef.dxnson
SUPERAntiSpywareTrojan.Agent/Gen-Ransom
MicroWorld-eScanTrojan.Ransom.AKE
TencentMalware.Win32.Gencirc.114cc333
Ad-AwareTrojan.Ransom.AKE
SophosML/PE-A + Troj/Ransom-AGU
ComodoMalware@#34dopc46e1hjs
BitDefenderThetaGen:NN.ZexaF.34688.iqW@amTL0Zn
VIPRETrojan.Win32.Crowti.b (v)
TrendMicroTROJ_CRYPWALL.SMJC
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.084775cdbfe7f939
EmsisoftTrojan.Ransom.AKE (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.bhdop
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
eGambitGeneric.Malware
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Crowti.A
GDataTrojan.Ransom.AKE
TACHYONTrojan/W32.Cryptodef.134656
AhnLab-V3Trojan/Win32.CryptoWall.R135312
Acronissuspicious
McAfeeGenericRXEN-SA!084775CDBFE7
MAXmalware (ai score=100)
VBA32BScope.TrojanPSW.Spy
MalwarebytesTrojan.CryptoLocker
PandaTrj/RansomCrypt.D
TrendMicro-HouseCallTROJ_CRYPWALL.SMJC
RisingRansom.Crowti!8.37D (CLOUD)
YandexTrojan.Cryptodef!VZCC4lsqz8E
IkarusTrojan-Ransom.Crowti
MaxSecureTrojan.Malware.8663790.susgen
FortinetW32/RANSOM.AGU!tr
AVGSf:Crypt-AR [Trj]
Paloaltogeneric.ml

How to remove Trojan.Ransom.AKE?

Trojan.Ransom.AKE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment