Trojan:Win32/Otran

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Trojan:Win32/Otran malware detection means that your system is in big danger. This malware can correctly be identified as ransomware – sort of malware which encrypts your files and forces you to pay for their decryption. Deleteing it requires some unusual steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Otran detection is a virus detection you can spectate in your computer. It generally appears after the provoking procedures on your PC – opening the dubious e-mail, clicking the advertisement in the Web or setting up the program from dubious resources. From the moment it shows up, you have a short time to do something about it until it starts its malicious activity. And be sure – it is better not to await these malicious effects.

What is Trojan:Win32/Otran virus?

Trojan:Win32/Otran is ransomware-type malware. It looks for the files on your computer, ciphers it, and then asks you to pay the ransom for receiving the decryption key. Besides making your files inaccessible, this malware also does a lot of harm to your system. It changes the networking setups in order to stop you from checking out the elimination tutorials or downloading the antivirus. Sometimes, Trojan:Win32/Otran can even block the setup of anti-malware programs.

Trojan:Win32/Otran Summary

In total, Trojan:Win32/Otran virus activities in the infected PC are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Creates RWX memory;
  • Anomalous file deletion behavior detected (10+);
  • Guard pages use detected – possible anti-debugging.;
  • A process attempted to delay the analysis task.;
  • Dynamic (imported) function loading detected;
  • CAPE extracted potentially suspicious content;
  • Authenticode signature is invalid;
  • Sniffs keystrokes;
  • Exhibits possible ransomware file modification behavior;
  • Creates a copy of itself;
  • Harvests cookies for information gathering;
  • Clears web history;
  • Encrypting the documents kept on the victim’s drives — so the victim cannot use these documents;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of security tools

Ransomware has actually been a nightmare for the last 4 years. It is hard to realize a more dangerous malware for both individuals and organizations. The algorithms used in Trojan:Win32/Otran (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have a lot more time than our galaxy already exists, and possibly will exist. However, that virus does not do all these bad things without delay – it may take up to several hours to cipher all of your documents. Hence, seeing the Trojan:Win32/Otran detection is a clear signal that you need to start the elimination procedure.

Where did I get the Trojan:Win32/Otran?

Standard tactics of Trojan:Win32/Otran injection are basic for all other ransomware variants. Those are one-day landing sites where users are offered to download and install the free software, so-called bait emails and hacktools. Bait emails are a pretty modern method in malware distribution – you receive the e-mail that mimics some standard notifications about shipments or bank service conditions updates. Within the email, there is a malicious MS Office file, or a link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks pretty easy, but still demands a lot of recognition. Malware can hide in different places, and it is better to prevent it even before it goes into your computer than to trust in an anti-malware program. General cybersecurity awareness is just an essential thing in the modern world, even if your interaction with a computer remains on YouTube videos. That may keep you a great deal of money and time which you would certainly spend while looking for a solution.

Trojan:Win32/Otran malware technical details

File Info:

name: 5EC430EC18E5BC285472.mlw
path: /opt/CAPEv2/storage/binaries/f5299b18a4406167ad406c955e3c17706eab679181620996cc9d2e36e84204ce
crc32: F657C289
md5: 5ec430ec18e5bc2854726da2c51b4d10
sha1: be1a5a7c9a21d25bc8b3136d14270043d81e736b
sha256: f5299b18a4406167ad406c955e3c17706eab679181620996cc9d2e36e84204ce
sha512: fffb7dee2c019aaa40819c26dc25b1897eee82755220e343a56261974b19e125d49d5ca104783c6bafc420e4b0c4280dd77cb9bba3d0d3e0208ae835bbf38eec
ssdeep: 1536:bTcOqSlLj7GMaYPXHO0j2HR57aHPzkdC/uF5NNv/TQyLyj3ORM/5pAZWK:ldlLjSFqXuQ2x5oPzd/qHsp335CZWK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14AF36CC3FF581A96D02D55B72CAB89500B71BD334504A72AB6D0B72F09B3353AA73A47
sha3_384: 75aef38bef6f18c127dfde069c02e3a23549cac91f438e7fbaadb7f4b0bed2b272d9d0f58530bba0dc14b28a3d466e53
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-06-06 08:28:50

Version Info:

Translation: 0x0000 0x04b0
Comments: Microsoft
CompanyName: Microsoft
FileDescription: Service
FileVersion: 1.0.0.0
InternalName: Service.exe
LegalCopyright: MIcrosoft
LegalTrademarks: @ngel
OriginalFilename: Service.exe
ProductName: Microsoft
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:Win32/Otran also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.48253
FireEye Generic.mg.5ec430ec18e5bc28
ALYac Gen:Variant.Lazy.48253
Cylance Unsafe
K7AntiVirus Trojan ( 700000121 )
Alibaba Ransom:Win32/Blocker.47172ba2
K7GW Trojan ( 700000121 )
Cybereason malicious.c18e5b
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Autorun.Agent.FR
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky Trojan-Ransom.Win32.Blocker.cckq
BitDefender Gen:Variant.Lazy.48253
NANO-Antivirus Trojan.Win32.Gen8.cceosn
Tencent Win32.Trojan.Blocker.Tapg
Ad-Aware Gen:Variant.Lazy.48253
Emsisoft Gen:Variant.Lazy.48253 (B)
Comodo Malware@#143d3wt6fjp0z
F-Secure Trojan.TR/Spy.Gen
DrWeb Win32.HLLW.Autoruner1.54840
TrendMicro Ransom_Blocker.R011C0RDQ22
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/Generic-R + Mal/MSIL-AW
Paloalto generic.ml
GData Gen:Variant.Lazy.48253
Avira TR/Spy.Gen
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
ZoneAlarm Trojan-Ransom.Win32.Blocker.cckq
Microsoft Trojan:Win32/Otran
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Blocker.R91907
McAfee Artemis!5EC430EC18E5
MAX malware (ai score=100)
VBA32 Hoax.Blocker
Malwarebytes Worm.HiddenExt.SVC
TrendMicro-HouseCall Ransom_Blocker.R011C0RDQ22
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/MSIL.AW
BitDefenderTheta Gen:NN.ZemsilF.34606.km1@a48QRub
AVG Win32:Trojan-gen
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Otran?

Trojan:Win32/Otran malware is extremely difficult to delete by hand. It puts its data in multiple places throughout the disk, and can recover itself from one of the elements. Furthermore, a number of modifications in the registry, networking settings and also Group Policies are fairly hard to identify and revert to the original. It is better to utilize a specific tool – exactly, an anti-malware tool. GridinSoft Anti-Malware will fit the most ideal for virus removal objectives.

Why GridinSoft Anti-Malware? It is very lightweight and has its databases updated practically every hour. In addition, it does not have such bugs and vulnerabilities as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware ideal for removing malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending