Ransom Trojan

What is “Trojan.Ransom.AOK”?

Malware Removal

The Trojan.Ransom.AOK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.AOK virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

acetylenereproduce.com

How to determine Trojan.Ransom.AOK?


File Info:

crc32: D4EC80A9
md5: 46d8773a13689c78a911daab1d093fe2
name: 46D8773A13689C78A911DAAB1D093FE2.mlw
sha1: 1deb186dcd672385960a127ef6c82e1d052469ef
sha256: 05e6b7e01655e50eca7449b25515dc1e9d4e4e7e6383ecc24d4e9e15273a82a6
sha512: 01cd6a2647342a2fef022b00225405380822429fe2582b86b4643d3e563321ca7252669f4786e0e6dae26d1f17a7c453e13707b3b4b0447ad680d26ebbd79242
ssdeep: 12288:xFnRJiPbLcsO+lg7v/z0L2LdLGVQUX18rm7SWhKrPd:zng0D/221GbF8r2bArPd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.AOK also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e3ef1 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader19.16178
CynetMalicious (score: 100)
CAT-QuickHealRansomware.Generic.WR4
ALYacTrojan.Ransom.AOK
CylanceUnsafe
ZillyaDropper.Injector.Win32.76322
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/Filecoder.d5ea4418
K7GWTrojan ( 0055e3ef1 )
Cybereasonmalicious.a13689
BaiduWin32.Trojan.Kryptik.aey
SymantecRansom.TeslaCrypt
ESET-NOD32Win32/Filecoder.DG
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.AOK
NANO-AntivirusTrojan.Win32.Dwn.eaflvd
MicroWorld-eScanTrojan.Ransom.AOK
TencentMalware.Win32.Gencirc.114c30f4
Ad-AwareTrojan.Ransom.AOK
SophosML/PE-A + Mal/Isda-B
ComodoTrojWare.Win32.Ransom.TeslaCrypt.NI@6az4yy
BitDefenderThetaGen:NN.ZexaF.34142.AuZ@ayk0EBci
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_HPISDA.SM
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.gc
FireEyeGeneric.mg.46d8773a13689c78
EmsisoftTrojan.Ransom.AOK (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDropper.Injector.bfvg
WebrootW32.Adware.Gen
AviraTR/ATRAPS.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Win32.BTSGeneric
KingsoftWin32.Troj.GenericKD.v.(kcloud)
MicrosoftRansom:Win32/Isda.A
ArcabitTrojan.Ransom.AOK
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.Injector.HN
AhnLab-V3Win-Trojan/MalPe34.Suspicious.X2029
Acronissuspicious
McAfeeRDN/Generic.vn
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_HPISDA.SM
RisingTrojan.Generic@ML.96 (RDML:/J6rPR4l7v0zVoBQOW3pgQ)
YandexTrojan.DR.Injector!BEh1i6GPSls
IkarusTrojan-Downloader.Win32.Agent
FortinetW32/Bebloh.H!tr.spy
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.Ransom.AOK?

Trojan.Ransom.AOK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment