Categories: RansomTrojan

Trojan-Ransom.Win32.Foreign.oaka information

The Trojan-Ransom.Win32.Foreign.oaka is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.oaka virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

edgedl.me.gvt1.com

How to determine Trojan-Ransom.Win32.Foreign.oaka?


File Info:

crc32: 31D792B9md5: b9cb4de964ff9a55c7595568e984bbc3name: B9CB4DE964FF9A55C7595568E984BBC3.mlwsha1: e62657e0ca83fc7098b144927fa09ab4686a9c84sha256: 58fecc4ae10fc71d1307fb3c0277507e340816f3a42da00a94b886f735fc727bsha512: 49fb4bbbb2a48a03ba82c0de8c051a67e8db4223ef8d2c26656fa1b86daaa1c9bc2fa784755753afe3e273d43b75a7bb00de35721b5e46dc2bdf19110545286cssdeep: 24576:ZmpuFem5WTW4+zwWDaBvBRNUK+pvGBll9vnMyNtNGTlY5:X4+zxaBvBRuK+6lfndnITltype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9. DevPointer IncFileVersion: 4.6.62.6CompanyName: DevPointer IncLegalTrademarks: Copyright xa9. DevPointer IncComments: Trustallcertificateplicy Millisecnds Kms Isomeinterfaces TrichloroProductName: MetaLanguages: EnglishProductVersion: 4.6.62.6FileDescription: Trustallcertificateplicy Millisecnds Kms Isomeinterfaces TrichloroOriginalFilename: MetaTranslation: 0x0409 0x04b0

Trojan-Ransom.Win32.Foreign.oaka also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Spyware ( 00505e681 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Papras.3628
Cynet Malicious (score: 100)
ALYac Gen:Variant.Brresmon.126
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
K7GW Spyware ( 00505e681 )
Cybereason malicious.964ff9
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Ursnif.AO
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Foreign.oaka
BitDefender Gen:Variant.Brresmon.126
NANO-Antivirus Trojan.Win32.Ursnif.fdyyyz
MicroWorld-eScan Gen:Variant.Brresmon.126
Tencent Win32.Trojan.Foreign.Pijz
Ad-Aware Gen:Variant.Brresmon.126
Sophos Mal/Generic-S
Comodo Malware@#2vgpr3xmto9d3
BitDefenderTheta Gen:NN.ZexaF.34058.jr0@aaSUSJni
McAfee-GW-Edition BehavesLike.Win32.Rootkit.tc
FireEye Generic.mg.b9cb4de964ff9a55
Emsisoft Gen:Variant.Brresmon.126 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanSpy.Ursnif.dbg
Avira TR/Crypt.XPACK.Gen
eGambit Unsafe.AI_Score_78%
Microsoft Trojan:Win32/Ditertag.A
Arcabit Trojan.Brresmon.126
ZoneAlarm Trojan-Ransom.Win32.Foreign.oaka
GData Gen:Variant.Brresmon.126
AhnLab-V3 Unwanted/Win32.Agent.C2586161
McAfee Artemis!B9CB4DE964FF
MAX malware (ai score=97)
Panda Trj/CI.A
Ikarus Trojan-Ransom.GandCrab
Fortinet W32/Ursnif.AO!tr.spy
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Foreign.HwoCEpsA

How to remove Trojan-Ransom.Win32.Foreign.oaka?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago