Ransom Trojan

VHO:Trojan-Ransom.Win32.Foreign malicious file

Malware Removal

The VHO:Trojan-Ransom.Win32.Foreign is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Trojan-Ransom.Win32.Foreign virus can do?

  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs

How to determine VHO:Trojan-Ransom.Win32.Foreign?


File Info:

crc32: 16628588
md5: b02b88ba344c915aafeebbdf300548f2
name: B02B88BA344C915AAFEEBBDF300548F2.mlw
sha1: 7f7e5ef0b919cc008ba306c5e81cf895c949c2bc
sha256: c90c24a1e4a3dbe53076f5ab8d23aa0e47a3f0155386447ff737292d6ddd58f6
sha512: 869c4a363c5a68a535c9ea01c5e6f5ef80c5122ad95f7b7a835f0d9ae14c3f7d23ec4af2851590517a5a74919219cd260f0a4edbdf32624617a9f6b84ed3bfc2
ssdeep: 6144:n8M/GExiDLhcwgjQfQNFvi/Bd/KYqa942y96fO9Eqh8pC0tg6v:n/GxDKQQM5d/3qGURf8p3v
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, tyutyiu
FileVersion: 11.0.0.1
ProductVersion: 11.0.0.1
Translation: 0x0809 0x04b0

VHO:Trojan-Ransom.Win32.Foreign also known as:

BkavW32.AIDetect.malware2
K7AntiVirusAdware ( 00539ed31 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.CoreBot.6
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacGen:Heur.Mint.Titirez.yu0@aGD7Rqe
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1509236
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderGen:Heur.Mint.Titirez.yu0@aGD7Rqe
K7GWTrojan ( 00521dfa1 )
Cybereasonmalicious.a344c9
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.HHLN
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan-Ransom.Win32.Foreign.gen
AlibabaRansom:Win32/Gandcrab.cff86879
NANO-AntivirusTrojan.Win32.CoreBot.ewofyh
MicroWorld-eScanGen:Heur.Mint.Titirez.yu0@aGD7Rqe
TencentWin32.Trojan.Generic.Pbex
Ad-AwareGen:Heur.Mint.Titirez.yu0@aGD7Rqe
SophosMal/Generic-S + Mal/GandCrab-D
ComodoMalware@#11auwlz1o6vwn
BitDefenderThetaGen:NN.ZexaF.34088.yu0@aGD7Rqe
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPGANDCRAB.SMONT
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.b02b88ba344c915a
EmsisoftTrojan-Ransom.GlobeImposter (A)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1106533
Antiy-AVLTrojan/Generic.ASMalwS.28857D8
MicrosoftRansom:Win32/Gandcrab.SF!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Mint.Titirez.yu0@aGD7Rqe
AhnLab-V3Trojan/Win32.MalCrypted.R244796
Acronissuspicious
McAfeeTrojan-FOXL!B02B88BA344C
MAXmalware (ai score=95)
VBA32BScope.Backdoor.CoreBot
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPGANDCRAB.SMONT
RisingTrojan.Generic@ML.100 (RDML:+CbV/15t7xDgmps485ysPg)
YandexTrojan.GenAsa!jbhuTHvYd7k
IkarusTrojan.Win32.Krypt
FortinetW32/Kryptik.FYNO!tr
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove VHO:Trojan-Ransom.Win32.Foreign?

VHO:Trojan-Ransom.Win32.Foreign removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment