Ransom Trojan

What is “Trojan-Ransom.Win32.Foreign.ohxo”?

Malware Removal

The Trojan-Ransom.Win32.Foreign.ohxo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.ohxo virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Foreign.ohxo?


File Info:

crc32: EE235B3C
md5: fee609202edd278a16f168acfef21eb5
name: FEE609202EDD278A16F168ACFEF21EB5.mlw
sha1: be2939f536adc66efef030ac5a8124e294d459f2
sha256: b5cb1a2c3e0864b1a0e07a8d1d039e63f4a1475773440449bd166b3aba417471
sha512: 2eac9262f9deaec7229508faabf461f7b755464b187946c51fa1a88e56bd3bedb99b38873b0f9ad3c3978ab1c5184135c5342ab67456414c8eda80d2575c6e46
ssdeep: 6144:C8H67K8JI1HKI8NSrwtCULN7qgRn1kc9U:QD61qI8uwtbty
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Foreign.ohxo also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005137001 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.2823
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A4
ALYacTrojan.Ransom.Spora.Gen.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Foreign.b0019456
K7GWTrojan ( 005137001 )
Cybereasonmalicious.02edd2
CyrenW32/Nymaim.BZ.gen!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FSCL
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Foreign.ohxo
BitDefenderTrojan.Ransom.Spora.Gen.1
NANO-AntivirusTrojan.Win32.Androm.eohvtx
MicroWorld-eScanTrojan.Ransom.Spora.Gen.1
TencentWin32.Trojan.Generic.Eive
Ad-AwareTrojan.Ransom.Spora.Gen.1
SophosMal/Generic-S + Mal/Elenoocka-E
ComodoTrojWare.Win32.TrojanDropper.Evotob.A@70f09z
BitDefenderThetaGen:NN.ZexaF.34628.qqW@aSrF!Kh
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM38
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dc
FireEyeTrojan.Ransom.Spora.Gen.1
EmsisoftTrojan.Ransom.Spora.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Androm.pkt
AviraHEUR/AGEN.1116789
eGambitUnsafe.AI_Score_99%
MicrosoftTrojanSpy:Win32/Ursnif.BM!MTB
ArcabitTrojan.Ransom.Spora.Gen.1
AegisLabTrojan.Win32.Androm.m!c
GDataTrojan.Ransom.Spora.Gen.1
AhnLab-V3Trojan/Win32.Androm.C1931233
Acronissuspicious
McAfeeRansomware-FMEU!FEE609202EDD
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesRansom.Cerber
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SM38
RisingTrojan.Kryptik!1.ABE3 (CLASSIC)
YandexTrojan.GenAsa!SThZemHRM8g
IkarusTrojan.Crypt
FortinetW32/Kryptik.FSHI!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Foreign.HxQBueUA

How to remove Trojan-Ransom.Win32.Foreign.ohxo?

Trojan-Ransom.Win32.Foreign.ohxo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment