Ransom Trojan

Should I remove “Trojan.Ransom.Ryuk.A”?

Malware Removal

The Trojan.Ransom.Ryuk.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Ryuk.A virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Ransom.Ryuk.A?


File Info:

crc32: C4CF0230
md5: f56912fe419e62d050f973cc471374f2
name: tmpqmu45vt8
sha1: dad70b828a5fa8a7ff2becbf5ec7956cf9774dcd
sha256: e03ebfafb8a95f5d58a891653b1f2a1f862006fef8a4bc0afdbffb9b816d7548
sha512: 83c585df01a2f6401461105c1ac700ba5e6966b09c87b85357d68208a28a29b5af838d99531adb50a283aba4165b1196a4c9e4ec22f7e19044e9bd15409d3c27
ssdeep: 6144:f5yaXtrA/WSo1rl3ALrlHQpn0BwK3SBDmhYfFQCG:fTX6WSofcZ+KCIGDG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.Ryuk.A also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.Ransom.Ryuk.A
FireEyeGeneric.mg.f56912fe419e62d0
CAT-QuickHealRansom.Ryuk.S4808393
McAfeeRansom-Ryuk!F56912FE419E
MalwarebytesRansom.FileCryptor
VIPRETrojan.Win32.Generic!BT
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0053a8931 )
K7AntiVirusTrojan ( 0053a8931 )
Invinceaheuristic
CyrenW32/Ransom.Ryuk.A.gen!Eldorado
SymantecTrojan.Cridex
ESET-NOD32a variant of Win32/GenKryptik.CSZN
APEXMalicious
ClamAVWin.Ransomware.Ryuk-6688842-0
GDataTrojan.Ransom.Ryuk.A
KasperskyHEUR:Trojan.Win32.Invader
BitDefenderTrojan.Ransom.Ryuk.A
NANO-AntivirusTrojan.Win32.Invader.fgronb
AvastWin64:RansomX-gen [Ransom]
TencentMalware.Win32.Gencirc.1197aecc
Ad-AwareTrojan.Ransom.Ryuk.A
SophosTroj/Mdrop-IHE
F-SecureHeuristic.HEUR/AGEN.1111159
DrWebTrojan.Encoder.10700
ZillyaTrojan.Ransom.Win32.1398
TrendMicroRansom.Win32.RYUK.SMA
McAfee-GW-EditionRansom-Ryuk!F56912FE419E
EmsisoftTrojan.Ransom.Ryuk.A (B)
IkarusTrojan-Ransom.Ryuk
F-ProtW32/Ransom.Ryuk.A.gen!Eldorado
JiangminTrojan.Invader.bsk
AviraHEUR/AGEN.1111159
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Win32.Invader
Endgamemalicious (high confidence)
ArcabitTrojan.Ransom.Ryuk.A
ZoneAlarmHEUR:Trojan.Win32.Invader
MicrosoftRansom:Win64/Ryuk.A
CynetMalicious (score: 90)
AhnLab-V3Dropper/Win32.Ryukran.R234915
ALYacTrojan.Ransom.Ryuk
MAXmalware (ai score=80)
VBA32BScope.Trojan.Occamy
CylanceUnsafe
TrendMicro-HouseCallRansom.Win32.RYUK.SMA
RisingRansom.Jabaxsta!1.B3AA (RDMK:cmRtazrpG+pALQTAwTEZW3IK4Gzt)
YandexTrojan.Invader!
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.33043.susgen
FortinetW32/Invader.FAB!tr
BitDefenderThetaGen:NN.ZexaF.34130.yuX@aOCt3Eb
AVGWin64:RansomX-gen [Ransom]
Cybereasonmalicious.e419e6
PandaTrj/GdSda.A
Qihoo-360HEUR/QVM10.1.1FBF.Malware.Gen

How to remove Trojan.Ransom.Ryuk.A?

Trojan.Ransom.Ryuk.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment