Categories: RansomTrojan

What is “Trojan.Ransom.AOK”?

The Trojan.Ransom.AOK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.AOK virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

acetylenereproduce.com

How to determine Trojan.Ransom.AOK?


File Info:

crc32: D4EC80A9md5: 46d8773a13689c78a911daab1d093fe2name: 46D8773A13689C78A911DAAB1D093FE2.mlwsha1: 1deb186dcd672385960a127ef6c82e1d052469efsha256: 05e6b7e01655e50eca7449b25515dc1e9d4e4e7e6383ecc24d4e9e15273a82a6sha512: 01cd6a2647342a2fef022b00225405380822429fe2582b86b4643d3e563321ca7252669f4786e0e6dae26d1f17a7c453e13707b3b4b0447ad680d26ebbd79242ssdeep: 12288:xFnRJiPbLcsO+lg7v/z0L2LdLGVQUX18rm7SWhKrPd:zng0D/221GbF8r2bArPdtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.AOK also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0055e3ef1 )
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader19.16178
Cynet Malicious (score: 100)
CAT-QuickHeal Ransomware.Generic.WR4
ALYac Trojan.Ransom.AOK
Cylance Unsafe
Zillya Dropper.Injector.Win32.76322
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Trojan:Win32/Filecoder.d5ea4418
K7GW Trojan ( 0055e3ef1 )
Cybereason malicious.a13689
Baidu Win32.Trojan.Kryptik.aey
Symantec Ransom.TeslaCrypt
ESET-NOD32 Win32/Filecoder.DG
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.AOK
NANO-Antivirus Trojan.Win32.Dwn.eaflvd
MicroWorld-eScan Trojan.Ransom.AOK
Tencent Malware.Win32.Gencirc.114c30f4
Ad-Aware Trojan.Ransom.AOK
Sophos ML/PE-A + Mal/Isda-B
Comodo TrojWare.Win32.Ransom.TeslaCrypt.NI@6az4yy
BitDefenderTheta Gen:NN.ZexaF.34142.AuZ@ayk0EBci
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_HPISDA.SM
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.gc
FireEye Generic.mg.46d8773a13689c78
Emsisoft Trojan.Ransom.AOK (B)
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanDropper.Injector.bfvg
Webroot W32.Adware.Gen
Avira TR/ATRAPS.Gen
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Win32.BTSGeneric
Kingsoft Win32.Troj.GenericKD.v.(kcloud)
Microsoft Ransom:Win32/Isda.A
Arcabit Trojan.Ransom.AOK
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.Injector.HN
AhnLab-V3 Win-Trojan/MalPe34.Suspicious.X2029
Acronis suspicious
McAfee RDN/Generic.vn
MAX malware (ai score=100)
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_HPISDA.SM
Rising Trojan.Generic@ML.96 (RDML:/J6rPR4l7v0zVoBQOW3pgQ)
Yandex Trojan.DR.Injector!BEh1i6GPSls
Ikarus Trojan-Downloader.Win32.Agent
Fortinet W32/Bebloh.H!tr.spy
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan.Ransom.AOK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago