Win32:Ransom-AXH [Trj]

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32:Ransom-AXH [Trj] infection?

In this article you will certainly discover about the interpretation of Win32:Ransom-AXH [Trj] as well as its negative effect on your computer. Such ransomware are a kind of malware that is elaborated by online frauds to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Win32:Ransom-AXH [Trj] virus will certainly advise its victims to initiate funds move for the purpose of reducing the effects of the changes that the Trojan infection has actually presented to the target’s tool.

Win32:Ransom-AXH [Trj] Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Compression (or decompression);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Unconventionial language used in binary resources: Arabic (Algeria);
  • Uses Windows utilities for basic functionality;
  • Attempts to remove evidence of file being downloaded from the Internet;
  • Attempts to delete volume shadow copies;
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware;
  • Network activity contains more than one unique useragent.;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Exhibits possible ransomware file modification behavior;
  • Writes a potential ransom message to disk;
  • Attempts to identify installed AV products by registry key;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Creates a known TeslaCrypt/AlphaCrypt ransomware decryption instruction / key file.;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the records located on the victim’s hard disk drive — so the target can no more utilize the information;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win32:Ransom-AXH [Trj]

One of the most regular networks through which Win32:Ransom-AXH [Trj] are injected are:

  • By means of phishing emails;
  • As a consequence of individual winding up on a resource that holds a destructive software program;

As quickly as the Trojan is successfully infused, it will either cipher the data on the target’s computer or stop the tool from operating in a proper manner – while also placing a ransom note that states the need for the targets to impact the settlement for the function of decrypting the records or bring back the documents system back to the preliminary problem. In a lot of circumstances, the ransom note will certainly come up when the customer reboots the COMPUTER after the system has actually currently been harmed.

Win32:Ransom-AXH [Trj] circulation channels.

In various corners of the globe, Win32:Ransom-AXH [Trj] expands by jumps and bounds. However, the ransom notes as well as techniques of obtaining the ransom amount might differ depending upon particular neighborhood (regional) settings. The ransom money notes and also tricks of extorting the ransom quantity might differ depending on certain neighborhood (regional) settings.

Ransomware injection

For instance:

    Faulty informs concerning unlicensed software.

    In certain locations, the Trojans frequently wrongfully report having identified some unlicensed applications enabled on the victim’s gadget. The alert after that requires the customer to pay the ransom money.

    Faulty declarations about illegal material.

    In countries where software piracy is less prominent, this approach is not as effective for the cyber scams. Conversely, the Win32:Ransom-AXH [Trj] popup alert may incorrectly claim to be originating from a law enforcement institution and also will certainly report having situated youngster porn or various other illegal data on the gadget.

    Win32:Ransom-AXH [Trj] popup alert might incorrectly assert to be acquiring from a law enforcement institution and will report having situated youngster porn or various other prohibited data on the device. The alert will similarly include a need for the user to pay the ransom money.

Technical details

File Info:

crc32: 78A98263
md5: 3a5ce2a19cd82e8508ac0fbd3c299461
name: 3A5CE2A19CD82E8508AC0FBD3C299461.mlw
sha1: 9466bcf2e3915dc374cbdd81d31b74ef1dafa37b
sha256: 38cd3d307f46bffe6a0cd21204d873a19c676166a1bd29838f609acaa975e38e
sha512: 2c2463df6fa7ae56e114facf8abad2976b4ac1ac1c6aaf29b7051fd51acc6c6081a04f7c4f467677d8a48874bc33cf2d8c96d158b1d352e51c8ef1d1d85d38aa
ssdeep: 6144:IXemBeP6CAKF/GOBXKMdiGdRYbFpRKE83Guqieeikswb:iRBq93UGnu3Rk/hx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Bookmaking xa9 1928
InternalName: Turbot
FileVersion: 31, 159, 173, 177
CompanyName: SilentNight Network and Security Tools
ProductName: Warehouseman Breaking
FileDescription: Wording
OriginalFilename: Activities.exe

Win32:Ransom-AXH [Trj] also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0055e3ef1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.1881
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.TeslaCrypt.WR4
ALYac Gen:Heur.Ransom.REntS.Gen.1
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.1022
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/Yakes.c5bbd67b
K7GW Trojan ( 0055e3ef1 )
Cybereason malicious.19cd82
Symantec Trojan.Gen.MBT
ESET-NOD32 Win32/Filecoder.TeslaCrypt.E
APEX Malicious
Avast Win32:Ransom-AXH [Trj]
Kaspersky Trojan.Win32.Yakes.nvbw
BitDefender Gen:Heur.Ransom.REntS.Gen.1
NANO-Antivirus Trojan.Win32.FileCoder.dwsvig
MicroWorld-eScan Gen:Heur.Ransom.REntS.Gen.1
Tencent Malware.Win32.Gencirc.114c7ab8
Ad-Aware Gen:Heur.Ransom.REntS.Gen.1
Sophos Mal/Generic-S
Comodo Malware@#2ar0limgti6vr
F-Secure Trojan:W32/TeslaCrypt.A
BitDefenderTheta Gen:NN.ZexaF.34628.sq3@aqpo8cgG
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FRS.0NA103BL20
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.3a5ce2a19cd82e85
Emsisoft Gen:Heur.Ransom.REntS.Gen.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Yakes.saz
Webroot Trojan.Dropper.Gen
Avira HEUR/AGEN.1135017
eGambit Generic.Malware
Antiy-AVL Trojan/Win32.Yakes
Microsoft Ransom:Win32/Tescrypt.C
Arcabit Trojan.Ransom.REntS.Gen.1
AegisLab Trojan.Win32.Yakes.4!c
ZoneAlarm Trojan.Win32.Yakes.nvbw
GData Gen:Heur.Ransom.REntS.Gen.1
AhnLab-V3 Trojan/Win32.Teslacrypt.R166669
Acronis suspicious
McAfee Artemis!3A5CE2A19CD8
MAX malware (ai score=100)
VBA32 Trojan.Yakes
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_FRS.0NA103BL20
Rising Ransom.Tescrypt!8.3AF (CLOUD)
Yandex Trojan.Filecoder!eREGv/Q0UlY
Ikarus Trojan.Win32.Filecoder
Fortinet W32/Kryptik.EFAD!tr
AVG Win32:Ransom-AXH [Trj]
Qihoo-360 Win32/Ransom.Tescrypt.HxQBEpsA

How to remove Win32:Ransom-AXH [Trj] ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32:Ransom-AXH [Trj] files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32:Ransom-AXH [Trj] you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending