Ransom Trojan

About “Trojan-Ransom.Win32.Foreign.oiwe” infection

Malware Removal

The Trojan-Ransom.Win32.Foreign.oiwe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.oiwe virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan-Ransom.Win32.Foreign.oiwe?


File Info:

crc32: 1A01CE08
md5: 85ae6322075411aa058d86bba298d96f
name: vodka.exe
sha1: ef53ad12f809d57121638e2bc60cb41020f866c0
sha256: 84b36e91505fbdfb8cf9b4f04ae8058bcfdcbcd3bb1c3a8f990f7dfff50175c2
sha512: 404d2b6081f871e025a1765d26328641112aee55054e4bed623e1f0b3cbe5811ff9c809c9a3d5abf90634b16333cfcd6476a6b784792093939be7c22d350ae72
ssdeep: 12288:kVtmGVrCyb33+udup8l6Gx9nL0ybAAblG0Hd:kVthGs+U88l6GX0ybAAblG09
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0439 0x04e4

Trojan-Ransom.Win32.Foreign.oiwe also known as:

BkavW32.KjsehyNWK.Trojan
DrWebTrojan.Siggen8.48079
MicroWorld-eScanGen:Heur.Mint.Titirez.1.1B
FireEyeGeneric.mg.85ae6322075411aa
CAT-QuickHealTrojan.Wacatac
McAfeeRDN/Generic.fyv
MalwarebytesTrojan.MalPack.GS
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Foreign.tqRT
SangforMalware
K7AntiVirusTrojan ( 005584401 )
BitDefenderGen:Heur.Mint.Titirez.1.1B
K7GWTrojan ( 005584401 )
Cybereasonmalicious.2f809d
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.32519.CGW@amK6rJmi
F-ProtW32/Agent.BES.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32Win32/Spy.Ursnif.CH
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
GDataGen:Heur.Mint.Titirez.1.1B
KasperskyTrojan-Ransom.Win32.Foreign.oiwe
AlibabaRansom:Win32/Foreign.1374f49b
NANO-AntivirusTrojan.Win32.Ursnif.gaudyi
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
Endgamemalicious (high confidence)
SophosMal/Generic-S
ComodoMalware@#1kl0ekd0hzfmv
F-SecureTrojan.TR/AD.Rovnix.cka
ZillyaTrojan.Foreign.Win32.59015
TrendMicroRansom_Foreign.R002C0WIO19
McAfee-GW-EditionBehavesLike.Win32.Autorun.gc
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Agent (A)
IkarusTrojan-Spy.Agent
CyrenW32/Trojan.RSCT-0790
JiangminTrojan.Foreign.gem
WebrootW32.Adware.Gen
AviraTR/AD.Rovnix.cka
Antiy-AVLTrojan[Ransom]/Win32.Foreign
MicrosoftTrojan:Win32/Skeeyah.A!MTB
ArcabitTrojan.Mint.Titirez.1.1B
ZoneAlarmTrojan-Ransom.Win32.Foreign.oiwe
AhnLab-V3Win-Trojan/MalPe36.Suspicious
Acronissuspicious
VBA32BScope.Trojan.Wacatac
Ad-AwareGen:Heur.Mint.Titirez.1.1B
CylanceUnsafe
PandaGeneric Malware
TrendMicro-HouseCallRansom.Win32.SODINOKIBI.SMTHA
SentinelOneDFI – Malicious PE
FortinetW32/GenKryptik.DTPL!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM10.2.16D3.Malware.Gen

How to remove Trojan-Ransom.Win32.Foreign.oiwe?

Trojan-Ransom.Win32.Foreign.oiwe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment