Ransom Trojan

Trojan-Ransom.Win32.Foreign.oeuh removal instruction

Malware Removal

The Trojan-Ransom.Win32.Foreign.oeuh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.oeuh virus can do?

  • Drops a binary and executes it
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs

How to determine Trojan-Ransom.Win32.Foreign.oeuh?


File Info:

crc32: 98FE7D9B
md5: afb30fed336e9b1e5e8ea5d941691b2a
name: upload_file
sha1: afeb330ea75da11608bc4f32d3490ed38cfd4c11
sha256: 16b4664969ce27b9914dc9d41b5baa16a341e00f442527efffd478a73a014fa1
sha512: f509ae85f1e0cb7d1803f5d84f43cf58ec8363e816614b1668ae7ae5bbb86547ec507776022dcb9ba3bf776837e17e72816208bb2a8e790eef0c807131b6b27a
ssdeep: 24576:MAHnh+eWsN3skA4RV1Hom2KXMmHaYfNZ8tvDej5:rh+ZkldoPK8YaYlZ81q
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan-Ransom.Win32.Foreign.oeuh also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.40961155
CAT-QuickHealTrojan.Azden
ALYacTrojan.Dropper.MSIL
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005632091 )
BitDefenderTrojan.GenericKD.40961155
K7GWTrojan ( 005632091 )
Cybereasonmalicious.d336e9
TrendMicroRansom_Foreign.R066C0PID20
SymantecTrojan.Gen.MBT
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 90)
KasperskyTrojan-Ransom.Win32.Foreign.oeuh
AlibabaTrojan:Win32/Foreign.634a7b2c
NANO-AntivirusTrojan.Win32.Kryptik.fnexmj
RisingRansom.Foreign!1.C433 (CLASSIC)
Ad-AwareTrojan.GenericKD.40961155
EmsisoftTrojan.GenericKD.40961155 (B)
ComodoMalware@#61exjzgc4ye5
F-SecureTrojan.TR/Dropper.MSIL.489360
DrWebTrojan.DownLoader30.39707
InvinceaMal/Generic-S
FireEyeGeneric.mg.afb30fed336e9b1e
SophosMal/Generic-S
AviraTR/Dropper.MSIL.blwg
Antiy-AVLTrojan/MSIL.Agent
MicrosoftTrojan:Win32/Occamy.C16
ArcabitTrojan.Generic.D2710483
AegisLabHacktool.Win32.Gamehack.3!e
ZoneAlarmTrojan-Ransom.Win32.Foreign.oeuh
GDataTrojan.GenericKD.40961155
AhnLab-V3Malware/Win32.Generic.C2996223
McAfeeRDN/Generic.grp
MAXmalware (ai score=100)
VBA32TrojanRansom.Foreign
PandaTrj/CI.A
ESET-NOD32multiple detections
TrendMicro-HouseCallRansom_Foreign.R066C0PID20
TencentWin32.Trojan.Foreign.Lrih
IkarusTrojan-Spy.HawkEye
eGambitUnsafe.AI_Score_97%
FortinetMSIL/Kryptik.QKB!tr
BitDefenderThetaAI:Packer.5750683D17
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.Ransom.0fd

How to remove Trojan-Ransom.Win32.Foreign.oeuh?

Trojan-Ransom.Win32.Foreign.oeuh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment