Ransom Trojan

What is “Trojan-Ransom.Win32.Foreign.oeqf”?

Malware Removal

The Trojan-Ransom.Win32.Foreign.oeqf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.oeqf virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Detects Bitdefender Antivirus through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Enumerates services, possibly for anti-virtualization
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Exhibits behavior characteristics of BetaBot / Neurevt malware
  • Creates a hidden or system file
  • Attempts to identify installed analysis tools by a known file location
  • Attempts to identify installed AV products by registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a device
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a device
  • Detects VMware through the presence of a file
  • Detects VMware through the presence of a registry key
  • Attempts to modify browser security settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable browser security warnings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

moscow1.online
moscow22.online
moscow33.online
moscow44.online

How to determine Trojan-Ransom.Win32.Foreign.oeqf?


File Info:

crc32: 079C5398
md5: 5aa505c0070a1e3652bdc5f5458df62a
name: 5AA505C0070A1E3652BDC5F5458DF62A.mlw
sha1: b8927e4a27fbae867a749b8bebe64d9b137c510d
sha256: b414ceb32c6aefdb2cc8b838903ae0b0f3b570b2622dc08555be14b0b13cbd30
sha512: 1fa6bf22894003dd7ae402a136e147fd1e91ae893aeabf90233c256d97204acd6022c836d6ef25a072387f8599452e74872a4a745f826ab797263158fd62dd7f
ssdeep: 12288:uOqaowFKmr72L1yinzjJDkl+kx3LW0j7SNA3nOZ9Kqwch:JHraL13sx3q0j2nn3ph
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: OPSWAT, Inc. Copyright xa9 2016 All rights reserved.
CompanyName: OPSWAT, Inc.
Comments: V30 Scrolls
ProductName: 3845 Mrf
ProductVersion: 2.4.4.669
FileDescription: V30 Scrolls
OriginalFilename: 3845 Mrf.exe
Translation: 0x0409 0x04b0

Trojan-Ransom.Win32.Foreign.oeqf also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004bec7b1 )
LionicTrojan.Win32.Foreign.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Betabot.263
CynetMalicious (score: 100)
CAT-QuickHealTrojanRansom.Foreign
ALYacTrojan.AntiSandbox.GenericKDS.31519542
CylanceUnsafe
ZillyaTrojan.Foreign.Win32.58471
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Neurevt.5b49136f
K7GWTrojan ( 004bec7b1 )
Cybereasonmalicious.0070a1
CyrenW32/Trojan.ZZBQ-4301
SymantecTrojan Horse
ESET-NOD32Win32/Neurevt.I
ZonerTrojan.Win32.76051
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Foreign.oeqf
BitDefenderTrojan.AntiSandbox.GenericKDS.31519542
NANO-AntivirusTrojan.Win32.Betabot.fmcflx
MicroWorld-eScanTrojan.AntiSandbox.GenericKDS.31519542
TencentWin32.Trojan.Foreign.Syif
Ad-AwareTrojan.AntiSandbox.GenericKDS.31519542
SophosMal/Generic-S + Mal/Generic-L
ComodoMalware@#2t5tredeqsunj
BitDefenderThetaGen:NN.ZexaF.34050.SC0@auuRLUei
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_HPGen-37b
McAfee-GW-EditionBehavesLike.Win32.Injector.bc
FireEyeGeneric.mg.5aa505c0070a1e36
EmsisoftTrojan.AntiSandbox.GenericKDS.31519542 (B)
SentinelOneStatic AI – Suspicious PE
JiangminRiskTool.PassDumper.b
AviraTR/Crypt.ZPACK.wqcju
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2A27151
MicrosoftTrojan:Win32/Neurevt
ArcabitTrojan.AntiSandbox.GenericS.D1E0F336
GDataWin32.Trojan.BetaBot.UDM0LA
TACHYONRansom/W32.Foreign.734208
AhnLab-V3Malware/Win32.Hpgen.C2922237
McAfeeGeneric.buk
VBA32BScope.Backdoor.BalkanDoor
MalwarebytesTrojan.PasswordStealer
PandaTrj/RnkBend.A
TrendMicro-HouseCallMal_HPGen-37b
RisingTrojan.Generic@ML.96 (RDML:oVoeKJZP0+yHOv/yeBDrrw)
YandexTrojan.Foreign!eEZRqD3C45Q
IkarusTrojan.Win32.Neurevt
MaxSecureTrojan.Malware.74061630.susgen
FortinetW32/Neurevt.I!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Bezigate.HwoCEpsA

How to remove Trojan-Ransom.Win32.Foreign.oeqf?

Trojan-Ransom.Win32.Foreign.oeqf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment