Ransom Trojan

About “Trojan.Ransom.ATK” infection

Malware Removal

The Trojan.Ransom.ATK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.ATK virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Ransom.ATK?


File Info:

crc32: 2D5A1AA8
md5: 5493805a1480696659d50f8e9c25a466
name: 5493805A1480696659D50F8E9C25A466.mlw
sha1: 562aa89bf17585542eb85280c2ce36bd41e49cbf
sha256: 304958d12c4760eeaf1356e8a3d91d3a02eb0cc16ace0cb5a3b1d73c2c2e6a8a
sha512: 4d931f3a0fe692f56ca974d61f2396c3ff69b3e5084a9db2be5bff6fd9f460826a2706f85d1812e4cfe74eafb6021532f2282ab23e71a891dc6e56815972cf61
ssdeep: 24:etGSBr8R7iEAqcNbp20JJAyspnQ+T6amtUHe/mfO9JBX9/YfBDTHTdHT0lFqjR:6mjAVg0E5eamtZSEBt/wBDX5Ay
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.ATK also known as:

BkavW32.FileEncryptTTc.Worm
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4210
MicroWorld-eScanTrojan.Ransom.ATK
FireEyeGeneric.mg.5493805a14806966
CAT-QuickHealRansomware.Cryptor.S2
ALYacTrojan.Ransom.ATK
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Xorist.tnFa
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004e13f91 )
BitDefenderTrojan.Ransom.ATK
K7GWTrojan ( 004e0b611 )
Cybereasonmalicious.a14806
BitDefenderThetaGen:NN.ZexaCO.34590.aiW@a4nDi!
CyrenW32/Ransom.BY.gen!Eldorado
SymantecRansom.Kovter.B
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Ransomware.File-8
KasperskyTrojan-Ransom.Win32.Xorist.lr
AlibabaTrojan:Win32/Xorist.2d794b7c
NANO-AntivirusTrojan.Win32.Filecoder.eajdae
ViRobotTrojan.Win32.Ransom.2560
AvastWin32:Malware-gen
TencentTrojan.Win32.Xorist.b
Ad-AwareTrojan.Ransom.ATK
SophosML/PE-A + Troj/RansmCmd-B
ComodoTrojWare.Win32.Agent.FKD@6c7jbo
F-SecureTrojan:W32/Cryptolocker.C
BaiduWin32.Trojan.Filecoder.p
ZillyaBackdoor.Agent.Win32.58287
TrendMicroRansom.Win32.XORIST.AC
McAfee-GW-EditionTrojan-FICO!5493805A1480
EmsisoftTrojan.Ransom.ATK (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Xorist.wdr
WebrootW32.Filecoder.Keybtc
AviraHEUR/AGEN.1128868
Antiy-AVLTrojan/Win32.TSGeneric
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Eksor.A
ArcabitTrojan.Ransom.ATK
SUPERAntiSpywareRansom.FileCryptor/Variant
ZoneAlarmTrojan-Ransom.Win32.Xorist.lr
GDataTrojan.Ransom.ATK
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Filecoder.C1352529
Acronissuspicious
McAfeeTrojan-FICO!5493805A1480
TACHYONTrojan/W32.Agent.2560.QG
VBA32Hoax.Xorist
MalwarebytesRansom.FileCryptor
ESET-NOD32Win32/Filecoder.NFV
TrendMicro-HouseCallRansom.Win32.XORIST.AC
RisingRansom.Xorist!8.4A0 (C64:YzY0OkGxp41FTkhZ)
YandexTrojan.GenAsa!AkrgcynEpOk
MAXmalware (ai score=100)
MaxSecureTrojan-Ransom.Win32.Xorist.lr
FortinetW32/Filecoder.NFV!tr.ransom
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Malware.Radar01.Gen

How to remove Trojan.Ransom.ATK?

Trojan.Ransom.ATK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment