Ransom Trojan

How to remove “Trojan.Ransom.CryakKD.6155471”?

Malware Removal

The Trojan.Ransom.CryakKD.6155471 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.CryakKD.6155471 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Network activity detected but not expressed in API logs
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Ransom.CryakKD.6155471?


File Info:

crc32: 5225A8C1
md5: 29905e2e839fa03d5069aee13e77f12f
name: 29905E2E839FA03D5069AEE13E77F12F.mlw
sha1: 006856acd2d65dbdc22c0c4da1eb259402b0ca76
sha256: 5d0b1ebec7b8ad7522f3adee4088f5bd1c1c5c522c37b492e53d5c6ea6d2a28c
sha512: 7aa43f1bf8fc5d0b56a1f5252f9e4c0bdbc4460f297e3721ce7550d32b1d84ef3e84e8fba91790909d0d05aad06d0bf384e492ea7c1a2e82352cd7d59aa806ea
ssdeep: 1536:cIeMzLyb5ClbOwVLXfj+iWf6BWPXndvPT/P3:cIeMzLyb58vXfGfEetr
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.0.0.0
InternalName: nalame.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: nalaza
ProductVersion: 1.0.0.0
FileDescription: nalaza
OriginalFilename: nalame.exe

Trojan.Ransom.CryakKD.6155471 also known as:

K7AntiVirusTrojan ( 700000121 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.15064
CynetMalicious (score: 99)
ALYacTrojan.Ransom.CryakKD.6155471
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.17863
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaRansom:Win32/Filecoder.d9fd694e
K7GWTrojan ( 700000121 )
Cybereasonmalicious.e839fa
SymantecRansom.Enciphered
ESET-NOD32a variant of MSIL/Filecoder.AC
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderTrojan.Ransom.CryakKD.6155471
NANO-AntivirusTrojan.Win32.Encoder.eussqx
MicroWorld-eScanTrojan.Ransom.CryakKD.6155471
TencentWin32.Trojan.Raas.Auto
Ad-AwareTrojan.Ransom.CryakKD.6155471
SophosML/PE-A + Mal/CrypZxas-A
BitDefenderThetaGen:NN.ZemsilF.34170.dm0@aSux9xd
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYPZXAS.SMALY-3
McAfee-GW-EditionGenericRXDE-EU!29905E2E839F
FireEyeGeneric.mg.29905e2e839fa03d
EmsisoftTrojan.Ransom.Unlock92 (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bnxtz
AviraHEUR/AGEN.1124375
Antiy-AVLTrojan/Generic.ASMalwS.227CAD5
MicrosoftRansom:Win32/Genasom
ArcabitTrojan.Ransom.CryakKD.D5DECCF
GDataTrojan.Ransom.CryakKD.6155471
AhnLab-V3Trojan/Win32.RansomCrypt.R355901
McAfeeGenericRXDE-EU!29905E2E839F
MAXmalware (ai score=100)
MalwarebytesMachineLearning/Anomalous.97%
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CRYPZXAS.SMALY-3
YandexTrojan.Filecoder!FMLNT3F5RcA
IkarusTrojan-Ransom.HiddenTear
FortinetMSIL/Filecoder.AC!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.Ransom.CryakKD.6155471?

Trojan.Ransom.CryakKD.6155471 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment