Ransom Trojan

Trojan-Ransom.Win32.Foreign.oaka information

Malware Removal

The Trojan-Ransom.Win32.Foreign.oaka is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.oaka virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

edgedl.me.gvt1.com

How to determine Trojan-Ransom.Win32.Foreign.oaka?


File Info:

crc32: 31D792B9
md5: b9cb4de964ff9a55c7595568e984bbc3
name: B9CB4DE964FF9A55C7595568E984BBC3.mlw
sha1: e62657e0ca83fc7098b144927fa09ab4686a9c84
sha256: 58fecc4ae10fc71d1307fb3c0277507e340816f3a42da00a94b886f735fc727b
sha512: 49fb4bbbb2a48a03ba82c0de8c051a67e8db4223ef8d2c26656fa1b86daaa1c9bc2fa784755753afe3e273d43b75a7bb00de35721b5e46dc2bdf19110545286c
ssdeep: 24576:ZmpuFem5WTW4+zwWDaBvBRNUK+pvGBll9vnMyNtNGTlY5:X4+zxaBvBRuK+6lfndnITl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9. DevPointer Inc
FileVersion: 4.6.62.6
CompanyName: DevPointer Inc
LegalTrademarks: Copyright xa9. DevPointer Inc
Comments: Trustallcertificateplicy Millisecnds Kms Isomeinterfaces Trichloro
ProductName: Meta
Languages: English
ProductVersion: 4.6.62.6
FileDescription: Trustallcertificateplicy Millisecnds Kms Isomeinterfaces Trichloro
OriginalFilename: Meta
Translation: 0x0409 0x04b0

Trojan-Ransom.Win32.Foreign.oaka also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 00505e681 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.3628
CynetMalicious (score: 100)
ALYacGen:Variant.Brresmon.126
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWSpyware ( 00505e681 )
Cybereasonmalicious.964ff9
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Ursnif.AO
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Foreign.oaka
BitDefenderGen:Variant.Brresmon.126
NANO-AntivirusTrojan.Win32.Ursnif.fdyyyz
MicroWorld-eScanGen:Variant.Brresmon.126
TencentWin32.Trojan.Foreign.Pijz
Ad-AwareGen:Variant.Brresmon.126
SophosMal/Generic-S
ComodoMalware@#2vgpr3xmto9d3
BitDefenderThetaGen:NN.ZexaF.34058.jr0@aaSUSJni
McAfee-GW-EditionBehavesLike.Win32.Rootkit.tc
FireEyeGeneric.mg.b9cb4de964ff9a55
EmsisoftGen:Variant.Brresmon.126 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.Ursnif.dbg
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_78%
MicrosoftTrojan:Win32/Ditertag.A
ArcabitTrojan.Brresmon.126
ZoneAlarmTrojan-Ransom.Win32.Foreign.oaka
GDataGen:Variant.Brresmon.126
AhnLab-V3Unwanted/Win32.Agent.C2586161
McAfeeArtemis!B9CB4DE964FF
MAXmalware (ai score=97)
PandaTrj/CI.A
IkarusTrojan-Ransom.GandCrab
FortinetW32/Ursnif.AO!tr.spy
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Foreign.HwoCEpsA

How to remove Trojan-Ransom.Win32.Foreign.oaka?

Trojan-Ransom.Win32.Foreign.oaka removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment