Ransom Trojan

Trojan-Ransom.Win32.Foreign.okeo removal tips

Malware Removal

The Trojan-Ransom.Win32.Foreign.okeo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.okeo virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Gaelic (Scottish)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
resolver1.opendns.com
myip.opendns.com
winserver-cdn.at

How to determine Trojan-Ransom.Win32.Foreign.okeo?


File Info:

crc32: 68EB9461
md5: 71d460e2eb74901d610221105290e01a
name: 1002.exe
sha1: b249855b612f133e46256b8c3d3c26425b5d2638
sha256: 0bc2c1ac8a746819cef49df2747fd7fe5d890d2146be14a4d657df807e8dfd0d
sha512: 08a206d1ceaaaf16c63b51e1fc5072bb3607ce0af97c441d2958e682f1379ef40e12b66d2ebb1c138475578dd15d705415f98bb64777e384cf136be4f4d93bfa
ssdeep: 6144:BL7T+vM/DLUdcg+1ew3V6TP3f5EAS3VWcfi1Cz15SLYLuXq6LynX1S/W0T4n9x6:B3KvonUV+1ecV6j3f5fS3VWc15SLyqq
type: PE32 executable (GUI) Intel 80386 system file, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2019, tail
InternalServiceName: sfsgvsdg.exe
FileVersion: 5.3.4

Trojan-Ransom.Win32.Foreign.okeo also known as:

MicroWorld-eScanGen:Variant.Midie.70334
FireEyeGeneric.mg.71d460e2eb74901d
McAfeeRDN/Ransom
ALYacGen:Variant.Midie.70334
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0055feed1 )
BitDefenderGen:Variant.Midie.70334
K7GWTrojan ( 0055feed1 )
Cybereasonmalicious.b612f1
TrendMicroTrojan.Win32.WACATAC.USXVPB520
F-ProtW32/Kryptik.BBQ.gen!Eldorado
APEXMalicious
AvastWin32:PWSX-gen [Trj]
GDataGen:Variant.Midie.70334
KasperskyTrojan-Ransom.Win32.Foreign.okeo
AlibabaTrojan:Win32/Foreign.1ae6c1c1
NANO-AntivirusTrojan.Win32.Kryptik.gyzcsb
AegisLabTrojan.Multi.Generic.4!c
RisingBackdoor.Tofsee!8.1E9 (TFE:dGZlOgamSwHqxu4CjA)
Endgamemalicious (high confidence)
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.Agent.ywpbp
DrWebTrojan.Siggen9.8910
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.PUPXFQ.fc
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Midie.70334 (B)
IkarusTrojan.Win32.Crypt
CyrenW32/Trojan.ZKEQ-3437
MaxSecureTrojan.Malware.74815519.susgen
AviraTR/Crypt.Agent.ywpbp
MAXmalware (ai score=100)
ArcabitTrojan.Midie.D112BE
ZoneAlarmTrojan-Ransom.Win32.Foreign.okeo
MicrosoftTrojan:Win32/Glupteba.GM!MTB
AhnLab-V3Win-Trojan/MalPe37.Suspicious.X2050
Acronissuspicious
VBA32Trojan.Wacatac
Ad-AwareGen:Variant.Midie.70334
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HAVR
TrendMicro-HouseCallTrojan.Win32.WACATAC.USXVPB520
TencentWin32.Trojan.Foreign.Ahyi
SentinelOneDFI – Malicious PE
FortinetPossibleThreat.MU
WebrootW32.Trojan.Gen
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Ransom.214

How to remove Trojan-Ransom.Win32.Foreign.okeo?

Trojan-Ransom.Win32.Foreign.okeo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment