Categories: RansomTrojan

Trojan-Ransom.Win32.Foreign.okeo removal tips

The Trojan-Ransom.Win32.Foreign.okeo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.okeo virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Gaelic (Scottish)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
resolver1.opendns.com
myip.opendns.com
winserver-cdn.at

How to determine Trojan-Ransom.Win32.Foreign.okeo?


File Info:

crc32: 68EB9461md5: 71d460e2eb74901d610221105290e01aname: 1002.exesha1: b249855b612f133e46256b8c3d3c26425b5d2638sha256: 0bc2c1ac8a746819cef49df2747fd7fe5d890d2146be14a4d657df807e8dfd0dsha512: 08a206d1ceaaaf16c63b51e1fc5072bb3607ce0af97c441d2958e682f1379ef40e12b66d2ebb1c138475578dd15d705415f98bb64777e384cf136be4f4d93bfassdeep: 6144:BL7T+vM/DLUdcg+1ew3V6TP3f5EAS3VWcfi1Cz15SLYLuXq6LynX1S/W0T4n9x6:B3KvonUV+1ecV6j3f5fS3VWc15SLyqqtype: PE32 executable (GUI) Intel 80386 system file, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2019, tailInternalServiceName: sfsgvsdg.exeFileVersion: 5.3.4

Trojan-Ransom.Win32.Foreign.okeo also known as:

MicroWorld-eScan Gen:Variant.Midie.70334
FireEye Generic.mg.71d460e2eb74901d
McAfee RDN/Ransom
ALYac Gen:Variant.Midie.70334
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 0055feed1 )
BitDefender Gen:Variant.Midie.70334
K7GW Trojan ( 0055feed1 )
Cybereason malicious.b612f1
TrendMicro Trojan.Win32.WACATAC.USXVPB520
F-Prot W32/Kryptik.BBQ.gen!Eldorado
APEX Malicious
Avast Win32:PWSX-gen [Trj]
GData Gen:Variant.Midie.70334
Kaspersky Trojan-Ransom.Win32.Foreign.okeo
Alibaba Trojan:Win32/Foreign.1ae6c1c1
NANO-Antivirus Trojan.Win32.Kryptik.gyzcsb
AegisLab Trojan.Multi.Generic.4!c
Rising Backdoor.Tofsee!8.1E9 (TFE:dGZlOgamSwHqxu4CjA)
Endgame malicious (high confidence)
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.Agent.ywpbp
DrWeb Trojan.Siggen9.8910
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.PUPXFQ.fc
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Midie.70334 (B)
Ikarus Trojan.Win32.Crypt
Cyren W32/Trojan.ZKEQ-3437
MaxSecure Trojan.Malware.74815519.susgen
Avira TR/Crypt.Agent.ywpbp
MAX malware (ai score=100)
Arcabit Trojan.Midie.D112BE
ZoneAlarm Trojan-Ransom.Win32.Foreign.okeo
Microsoft Trojan:Win32/Glupteba.GM!MTB
AhnLab-V3 Win-Trojan/MalPe37.Suspicious.X2050
Acronis suspicious
VBA32 Trojan.Wacatac
Ad-Aware Gen:Variant.Midie.70334
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HAVR
TrendMicro-HouseCall Trojan.Win32.WACATAC.USXVPB520
Tencent Win32.Trojan.Foreign.Ahyi
SentinelOne DFI – Malicious PE
Fortinet PossibleThreat.MU
Webroot W32.Trojan.Gen
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.Ransom.214

How to remove Trojan-Ransom.Win32.Foreign.okeo?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago