Categories: RansomTrojan

Trojan-Ransom.Win32.Foreign.ojmw removal

The Trojan-Ransom.Win32.Foreign.ojmw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.ojmw virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Foreign.ojmw?


File Info:

crc32: 5CBAE6B9md5: b3ff39d7b85789f7afb42b2d87cb5449name: B3FF39D7B85789F7AFB42B2D87CB5449.mlwsha1: 4fca6e01c6b86b1aef124c9a1d7a4938202d9474sha256: 917bc26b3c9dc1bef9749a3c0ba73ca330e85a6ea5fd161605dc98d10518c433sha512: 0436d0a9a20c8dae39ea2aa07ba90b0b1c433d5f1743cf6e021968fb57b8994ba71dc61fa639d4e8ebcae37dc41355059ba1a982dfc63ff1ce40dbf6a3c57ca9ssdeep: 6144:FGyqyfwvqSNRle6jUTPNBt9BOjidHmUq4q5LDDwxFwX9qCBS+Q0CQuJd:8yPYvLNR1jUjNBtCqGjp3ZwC4+Q0CQutype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Foreign.ojmw also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0050d3751 )
Elastic malicious (high confidence)
DrWeb Trojan.Gozi.20
Cynet Malicious (score: 100)
McAfee Ransomware-FMEU!B3FF39D7B857
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.2603467
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Foreign.1bb82fb0
K7GW Trojan ( 0050d3751 )
Cybereason malicious.7b8578
Cyren W32/Nymaim.BZ.gen!Eldorado
Symantec Packed.Generic.493
ESET-NOD32 a variant of Win32/Kryptik.FSZU
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Cerber-9369448-0
Kaspersky Trojan-Ransom.Win32.Foreign.ojmw
BitDefender Gen:Heur.Ransom.Lukitos.1
NANO-Antivirus Trojan.Win32.Androm.eopvfh
MicroWorld-eScan Gen:Heur.Ransom.Lukitos.1
Tencent Malware.Win32.Gencirc.114b0689
Ad-Aware Gen:Heur.Ransom.Lukitos.1
Sophos Mal/Generic-R + Mal/Elenoocka-E
Comodo TrojWare.Win32.Crypt.C@7vajd0
BitDefenderTheta Gen:NN.ZexaF.34628.uqW@aatI9sii
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_URSNIF.AUSINU
McAfee-GW-Edition BehavesLike.Win32.Ransomware.fc
FireEye Generic.mg.b3ff39d7b85789f7
Emsisoft Gen:Heur.Ransom.Lukitos.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Androm.ptw
Avira HEUR/AGEN.1116787
Microsoft TrojanSpy:Win32/Ursnif.BM!MTB
GData Gen:Heur.Ransom.Lukitos.1
AhnLab-V3 Trojan/Win32.Cerber.R200545
Acronis suspicious
VBA32 Trojan.FakeAV.01657
Malwarebytes Trojan.MalPack
Panda Trj/GdSda.A
TrendMicro-HouseCall TSPY_URSNIF.AUSINU
Rising Ransom.Cerber!8.3058 (CLOUD)
Yandex Trojan.GenAsa!KwAaXa51+qg
Ikarus Trojan-Banker.UrSnif
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.AFCC!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Foreign.HxQB5H8A

How to remove Trojan-Ransom.Win32.Foreign.ojmw?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago