Categories: RansomTrojan

What is “Trojan.Ransom.AKE”?

The Trojan.Ransom.AKE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.AKE virus can do?

  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Mimics the system’s user agent string for its own requests
  • Attempts to connect to a dead IP:Port (5 unique times)
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Attempts to stop active services
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
ip-addr.es
myexternalip.com
curlmyip.com
blog.ogc.com.pk
aeusasoftball.com
dalmiacement.com
businesscod.com
biganddigital.com
apps.identrust.com
crl.identrust.com
r3.o.lencr.org
bethanyroseville.org
th.kidlander.com
3dfactorymexico.com
antikerie.de
ezbmdeveloper.com
funeralhomesearch.com
xoxan.com
beybladeoyunlari.org
blueskyzworld.com
hotfrance.ru

How to determine Trojan.Ransom.AKE?


File Info:

crc32: 20C13E37md5: 084775cdbfe7f93941d1066986289090name: 084775CDBFE7F93941D1066986289090.mlwsha1: 515240bff4df8e5915ac65285868ae00bea11e55sha256: 349cbbd86457d458895c5244a2c4fdbd1725fbfe1234ff58265c435748f9eb1bsha512: ee3594eeea7a7760f66839a19e31953121066066461fd16a8088f621f55df4ee1cf4a9b1f11857b9cf384d58cc4a965630e316fbfbb06995a40696063a2f73e2ssdeep: 3072:ECmzzdcTtDRgEorpwbVLuP4l9WV1oqCgQfBUnPy8LDVBBh:EbOTttgTrayP4l9WV1oqCgQfBUPy8LDtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.AKE also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0040fa3d1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.514
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Crowti.16508
ALYac Trojan.Ransom.AKE
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.559
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
Alibaba TrojanDropper:Win32/dropper.ali1003001
K7GW Trojan ( 0040fa3d1 )
Cybereason malicious.dbfe7f
Cyren W32/Cryptowall.B.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Filecoder.CryptoWall.D
APEX Malicious
Avast Sf:Crypt-AR [Trj]
ClamAV Win.Ransomware.Upatre-7101380-0
Kaspersky Trojan-Ransom.Win32.Cryptodef.cku
BitDefender Trojan.Ransom.AKE
NANO-Antivirus Trojan.Win32.Cryptodef.dxnson
SUPERAntiSpyware Trojan.Agent/Gen-Ransom
MicroWorld-eScan Trojan.Ransom.AKE
Tencent Malware.Win32.Gencirc.114cc333
Ad-Aware Trojan.Ransom.AKE
Sophos ML/PE-A + Troj/Ransom-AGU
Comodo Malware@#34dopc46e1hjs
BitDefenderTheta Gen:NN.ZexaF.34688.iqW@amTL0Zn
VIPRE Trojan.Win32.Crowti.b (v)
TrendMicro TROJ_CRYPWALL.SMJC
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
FireEye Generic.mg.084775cdbfe7f939
Emsisoft Trojan.Ransom.AKE (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.bhdop
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.Gen
eGambit Generic.Malware
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/Crowti.A
GData Trojan.Ransom.AKE
TACHYON Trojan/W32.Cryptodef.134656
AhnLab-V3 Trojan/Win32.CryptoWall.R135312
Acronis suspicious
McAfee GenericRXEN-SA!084775CDBFE7
MAX malware (ai score=100)
VBA32 BScope.TrojanPSW.Spy
Malwarebytes Trojan.CryptoLocker
Panda Trj/RansomCrypt.D
TrendMicro-HouseCall TROJ_CRYPWALL.SMJC
Rising Ransom.Crowti!8.37D (CLOUD)
Yandex Trojan.Cryptodef!VZCC4lsqz8E
Ikarus Trojan-Ransom.Crowti
MaxSecure Trojan.Malware.8663790.susgen
Fortinet W32/RANSOM.AGU!tr
AVG Sf:Crypt-AR [Trj]
Paloalto generic.ml

How to remove Trojan.Ransom.AKE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago