Categories: RansomTrojan

What is “Trojan-Ransom.Win32.Foreign.ohxo”?

The Trojan-Ransom.Win32.Foreign.ohxo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.ohxo virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Foreign.ohxo?


File Info:

crc32: EE235B3Cmd5: fee609202edd278a16f168acfef21eb5name: FEE609202EDD278A16F168ACFEF21EB5.mlwsha1: be2939f536adc66efef030ac5a8124e294d459f2sha256: b5cb1a2c3e0864b1a0e07a8d1d039e63f4a1475773440449bd166b3aba417471sha512: 2eac9262f9deaec7229508faabf461f7b755464b187946c51fa1a88e56bd3bedb99b38873b0f9ad3c3978ab1c5184135c5342ab67456414c8eda80d2575c6e46ssdeep: 6144:C8H67K8JI1HKI8NSrwtCULN7qgRn1kc9U:QD61qI8uwtbtytype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Foreign.ohxo also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005137001 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Papras.2823
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Exxroute.A4
ALYac Trojan.Ransom.Spora.Gen.1
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Foreign.b0019456
K7GW Trojan ( 005137001 )
Cybereason malicious.02edd2
Cyren W32/Nymaim.BZ.gen!Eldorado
Symantec Packed.Generic.493
ESET-NOD32 a variant of Win32/Kryptik.FSCL
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Foreign.ohxo
BitDefender Trojan.Ransom.Spora.Gen.1
NANO-Antivirus Trojan.Win32.Androm.eohvtx
MicroWorld-eScan Trojan.Ransom.Spora.Gen.1
Tencent Win32.Trojan.Generic.Eive
Ad-Aware Trojan.Ransom.Spora.Gen.1
Sophos Mal/Generic-S + Mal/Elenoocka-E
Comodo TrojWare.Win32.TrojanDropper.Evotob.A@70f09z
BitDefenderTheta Gen:NN.ZexaF.34628.qqW@aSrF!Kh
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SM38
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dc
FireEye Trojan.Ransom.Spora.Gen.1
Emsisoft Trojan.Ransom.Spora.Gen.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Androm.pkt
Avira HEUR/AGEN.1116789
eGambit Unsafe.AI_Score_99%
Microsoft TrojanSpy:Win32/Ursnif.BM!MTB
Arcabit Trojan.Ransom.Spora.Gen.1
AegisLab Trojan.Win32.Androm.m!c
GData Trojan.Ransom.Spora.Gen.1
AhnLab-V3 Trojan/Win32.Androm.C1931233
Acronis suspicious
McAfee Ransomware-FMEU!FEE609202EDD
MAX malware (ai score=100)
VBA32 BScope.Trojan.Encoder
Malwarebytes Ransom.Cerber
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CERBER.SM38
Rising Trojan.Kryptik!1.ABE3 (CLASSIC)
Yandex Trojan.GenAsa!SThZemHRM8g
Ikarus Trojan.Crypt
Fortinet W32/Kryptik.FSHI!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Foreign.HxQBueUA

How to remove Trojan-Ransom.Win32.Foreign.ohxo?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago