Ransom

Win32:Ransom-AQL [Trj] removal

Malware Removal

The Win32:Ransom-AQL [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Ransom-AQL [Trj] virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32:Ransom-AQL [Trj]?


File Info:

crc32: 0B9EAE06
md5: 861195d7ac38fb3511d31529b0bebe98
name: 861195D7AC38FB3511D31529B0BEBE98.mlw
sha1: 9df60cd3309c3752831224bb80d1162d29bbc832
sha256: d8b5f0846fcc936e822c590bcff36db85cd5e52b0b45795d7d8310eb1861a898
sha512: 056c1ee56019677226b294d96da0af0e8a5b3e017df3d6faaa6f2c3eeb79a97ccd952fdf763ba3fe78ce56ffc9c5f1a000eac0a2cc91fa2ed8aa6d8d1ed46a7f
ssdeep: 6144:Y2Wmw0EuCN0pLWgTO3x5N22vWvLRKKAX5l++SybIvCy:FWkEuCaNT85I2vCMX5l+ZRv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Ransom-AQL [Trj] also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00116c681 )
Elasticmalicious (high confidence)
DrWebTrojan.Swrort.10
CynetMalicious (score: 100)
CAT-QuickHealRansom.Crilock.A5
ALYacWin32.Rozena.B
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 00116c681 )
Cybereasonmalicious.7ac38f
CyrenW32/Rozena.H.gen!Eldorado
SymantecMeterpreter
ESET-NOD32a variant of Win32/Rozena.KC.gen
APEXMalicious
AvastWin32:Ransom-AQL [Trj]
ClamAVWin.Trojan.Cryptolocker-2
BitDefenderWin32.Rozena.B
NANO-AntivirusTrojan.Win32.Swrort.eratya
ViRobotWin32.Rozena.A
MicroWorld-eScanWin32.Rozena.B
Ad-AwareWin32.Rozena.B
SophosML/PE-A + Mal/Swrort-H
BitDefenderThetaAI:FileInfector.2395B8760E
VIPRETrojan.Win32.Cryptolocker.mc (fs)
McAfee-GW-EditionBehavesLike.Win32.Ramnit.fc
FireEyeGeneric.mg.861195d7ac38fb35
EmsisoftWin32.Rozena.B (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_99%
ArcabitWin32.Rozena.B
GDataWin32.Rozena.B
AhnLab-V3Win-Trojan/Swrort.X1746
MAXmalware (ai score=85)
VBA32BScope.Trojan.Downloader
MalwarebytesMalware.AI.4136994179
RisingMalware.Heuristic!ET#86% (RDMK:cmRtazoZGBBJaYoyxXuijOGN96OV)
IkarusTrojan.Win32.Crilock
FortinetW32/Generic.AP.23ADC0!tr
AVGWin32:Ransom-AQL [Trj]

How to remove Win32:Ransom-AQL [Trj]?

Win32:Ransom-AQL [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment