Trojan-Ransom.Win32.Foreign.okeo

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Ransom.Win32.Foreign.okeo infection?

In this article you will locate concerning the interpretation of Trojan-Ransom.Win32.Foreign.okeo and also its unfavorable influence on your computer system. Such ransomware are a form of malware that is clarified by online frauds to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Trojan-Ransom.Win32.Foreign.okeo infection will advise its targets to launch funds transfer for the function of reducing the effects of the amendments that the Trojan infection has presented to the sufferer’s tool.

Trojan-Ransom.Win32.Foreign.okeo Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection with CreateRemoteThread in a remote process;
  • Attempts to connect to a dead IP:Port (2 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Gaelic (Scottish);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Deletes its original binary from disk;
  • Sniffs keystrokes;
  • Crashed cuckoomon during analysis. Report this error to the Github repo.;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • A system process is generating network traffic likely as a result of process injection;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a copy of itself;
  • Creates a slightly modified copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers found on the victim’s hard disk — so the target can no longer utilize the data;
  • Preventing normal accessibility to the victim’s workstation;
Similar behavior
Related domains
z.whorecord.xyz RDN/Ransom
a.tomx.xyz RDN/Ransom
resolver1.opendns.com RDN/Ransom
myip.opendns.com RDN/Ransom
winserver-cdn.at RDN/Ransom

Trojan-Ransom.Win32.Foreign.okeo

One of the most typical channels whereby Trojan-Ransom.Win32.Foreign.okeo Ransomware Trojans are injected are:

  • By means of phishing emails;
  • As a consequence of individual ending up on a source that holds a destructive software;

As quickly as the Trojan is successfully infused, it will either cipher the data on the sufferer’s PC or avoid the gadget from functioning in a proper way – while also placing a ransom note that states the requirement for the sufferers to impact the settlement for the objective of decrypting the records or bring back the data system back to the initial problem. In many instances, the ransom money note will certainly come up when the customer reboots the COMPUTER after the system has actually already been damaged.

Trojan-Ransom.Win32.Foreign.okeo distribution networks.

In different corners of the globe, Trojan-Ransom.Win32.Foreign.okeo grows by leaps and also bounds. However, the ransom notes as well as tricks of extorting the ransom quantity might differ relying on certain local (regional) setups. The ransom notes and methods of obtaining the ransom money amount may vary depending on certain regional (regional) setups.

Ransomware injection

For example:

    Faulty signals regarding unlicensed software program.

    In particular areas, the Trojans often wrongfully report having spotted some unlicensed applications made it possible for on the sufferer’s gadget. The sharp after that requires the user to pay the ransom money.

    Faulty statements regarding illegal material.

    In countries where software piracy is less prominent, this approach is not as efficient for the cyber scams. Alternatively, the Trojan-Ransom.Win32.Foreign.okeo popup alert might wrongly declare to be stemming from a police establishment as well as will report having situated child porn or other illegal data on the tool.

    Trojan-Ransom.Win32.Foreign.okeo popup alert may wrongly claim to be deriving from a regulation enforcement establishment and will certainly report having located kid porn or various other prohibited data on the gadget. The alert will likewise consist of a requirement for the individual to pay the ransom money.

Technical details

File Info:

crc32: 68EB9461
md5: 71d460e2eb74901d610221105290e01a
name: 1002.exe
sha1: b249855b612f133e46256b8c3d3c26425b5d2638
sha256: 0bc2c1ac8a746819cef49df2747fd7fe5d890d2146be14a4d657df807e8dfd0d
sha512: 08a206d1ceaaaf16c63b51e1fc5072bb3607ce0af97c441d2958e682f1379ef40e12b66d2ebb1c138475578dd15d705415f98bb64777e384cf136be4f4d93bfa
ssdeep: 6144:BL7T+vM/DLUdcg+1ew3V6TP3f5EAS3VWcfi1Cz15SLYLuXq6LynX1S/W0T4n9x6:B3KvonUV+1ecV6j3f5fS3VWc15SLyqq
type: PE32 executable (GUI) Intel 80386 system file, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2019, tail
InternalServiceName: sfsgvsdg.exe
FileVersion: 5.3.4

Trojan-Ransom.Win32.Foreign.okeo also known as:

GridinSoft Trojan.Ransom.Gen
MicroWorld-eScan Gen:Variant.Midie.70334
FireEye Generic.mg.71d460e2eb74901d
McAfee RDN/Ransom
ALYac Gen:Variant.Midie.70334
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 0055feed1 )
BitDefender Gen:Variant.Midie.70334
K7GW Trojan ( 0055feed1 )
Cybereason malicious.b612f1
TrendMicro Trojan.Win32.WACATAC.USXVPB520
F-Prot W32/Kryptik.BBQ.gen!Eldorado
APEX Malicious
Avast Win32:PWSX-gen [Trj]
GData Gen:Variant.Midie.70334
Kaspersky Trojan-Ransom.Win32.Foreign.okeo
Alibaba Trojan:Win32/Foreign.1ae6c1c1
NANO-Antivirus Trojan.Win32.Kryptik.gyzcsb
AegisLab Trojan.Multi.Generic.4!c
Rising Backdoor.Tofsee!8.1E9 (TFE:dGZlOgamSwHqxu4CjA)
Endgame malicious (high confidence)
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.Agent.ywpbp
DrWeb Trojan.Siggen9.8910
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.PUPXFQ.fc
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Midie.70334 (B)
Ikarus Trojan.Win32.Crypt
Cyren W32/Trojan.ZKEQ-3437
MaxSecure Trojan.Malware.74815519.susgen
Avira TR/Crypt.Agent.ywpbp
MAX malware (ai score=100)
Arcabit Trojan.Midie.D112BE
ZoneAlarm Trojan-Ransom.Win32.Foreign.okeo
Microsoft Trojan:Win32/Glupteba.GM!MTB
AhnLab-V3 Win-Trojan/MalPe37.Suspicious.X2050
Acronis suspicious
VBA32 Trojan.Wacatac
Ad-Aware Gen:Variant.Midie.70334
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HAVR
TrendMicro-HouseCall Trojan.Win32.WACATAC.USXVPB520
Tencent Win32.Trojan.Foreign.Ahyi
SentinelOne DFI – Malicious PE
Fortinet PossibleThreat.MU
Webroot W32.Trojan.Gen
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.Ransom.214

How to remove Trojan-Ransom.Win32.Foreign.okeo ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Ransom.Win32.Foreign.okeo files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Ransom.Win32.Foreign.okeo you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending