Categories: RansomTrojan

Trojan-Ransom.Win32.Foreign.okcb (file analysis)

The Trojan-Ransom.Win32.Foreign.okcb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.okcb virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
resolver1.opendns.com
myip.opendns.com
winserver-cdn.at

How to determine Trojan-Ransom.Win32.Foreign.okcb?


File Info:

crc32: 917421C2md5: 301b87d11b03474fa8d37858ae2b4b12name: updater.exesha1: 1a9447405d9c6647a892406766c93b10ff825437sha256: c6cf5bb08cb44598b5d1e0c920f15036802ed4a8354600dec5372a5a2a217383sha512: 0effeebe2e9d95985e082a9ef2b955f61997ae863878c4f1f723f54e5f3493a7ebb8e52aee3cba555bc5c7632ca09d85ef1ef3cf59717575b709a556f0626850ssdeep: 12288:WDmYQWqReNX3l6uKbrUB3FSaI+KDnWaGIU/Ry0K/XNLJz8:WarHkljE2MaxKDnNU/U0K/9xtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0215 0x04e5

Trojan-Ransom.Win32.Foreign.okcb also known as:

MicroWorld-eScan Trojan.GenericKD.32949486
FireEye Generic.mg.301b87d11b03474f
CAT-QuickHeal Trojan.Multi
Qihoo-360 HEUR/QVM10.1.9D1D.Malware.Gen
McAfee GenericRXJL-HP!301B87D11B03
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.GenericKD.32949486
K7GW Trojan ( 0055ea461 )
K7AntiVirus Trojan ( 0055ea461 )
Invincea heuristic
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HAFU
Avast Win32:MalwareX-gen [Trj]
GData Trojan.GenericKD.32949486
Kaspersky Trojan-Ransom.Win32.Foreign.okcb
Alibaba Ransom:Win32/Foreign.c12b8a2e
AegisLab Trojan.Multi.Generic.4!c
Rising Trojan.Kryptik!1.C1B6 (CLOUD)
Ad-Aware Trojan.GenericKD.32949486
Emsisoft Trojan.GenericKD.32949486 (B)
F-Secure Trojan.TR/AD.Ursnif.qhspx
DrWeb Trojan.Siggen9.3732
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
SentinelOne DFI – Malicious PE
Sophos Mal/Generic-S
APEX Malicious
Webroot W32.Trojan.Gen
Avira TR/AD.Ursnif.qhspx
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1F6C4EE
AhnLab-V3 Trojan/Win32.MalPe.R309623
ZoneAlarm Trojan-Ransom.Win32.Foreign.okcb
Microsoft TrojanSpy:Win32/Ursnif!MTB
Acronis suspicious
ALYac Trojan.GenericKD.32949486
MAX malware (ai score=83)
Malwarebytes Trojan.MalPack.GS.Generic
Panda Trj/GdSda.A
Ikarus Trojan.Win32.Crypt
eGambit Unsafe.AI_Score_97%
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.05d9c6
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.Foreign.okcb?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “PWS:Win32/Lmir.JJ”?

The PWS:Win32/Lmir.JJ is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

Malware.AI.263066098 malicious file

The Malware.AI.263066098 is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

Buzus.8 removal guide

The Buzus.8 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Babar.438741 removal instruction

The Babar.438741 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Generic.Dacic.94CCEEA9.A.4A493C3C (file analysis)

The Generic.Dacic.94CCEEA9.A.4A493C3C is considered dangerous by lots of security experts. When this infection is active,…

35 mins ago

Malware.AI.4217140835 removal guide

The Malware.AI.4217140835 is considered dangerous by lots of security experts. When this infection is active,…

35 mins ago