Ransom Trojan

Trojan-Ransom.Win32.Foreign.oasf (file analysis)

Malware Removal

The Trojan-Ransom.Win32.Foreign.oasf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.oasf virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to delete volume shadow copies
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Ransom.Win32.Foreign.oasf?


File Info:

crc32: B0D433C7
md5: 5b972f5e4f8fd70aa46ace9b929c622e
name: 5B972F5E4F8FD70AA46ACE9B929C622E.mlw
sha1: e2ee9843066b6aff1ce4ebb3a332b453a2578020
sha256: 640c750a9c3012ad278e7e36ecfa1d5d088709795a0cf4e79ba63d62749d0479
sha512: 1df69e91c3156170468ef8da4a68f305da53238e25f22335dc77211813606c41e68e64bc56e05aa183fe5c049d2a27e0ac2cbbd0945e328302d7e4d656c8efef
ssdeep: 6144:40tZI3vsO6m4wxU+LmcDOHrrSrD19EpnpPKNI/2LXacqesF/3Cw:53SvsO54mU+LmbHmEpn1x/2zAh3C
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9Blue Apron. All rights reserved.
FileVersion: 7.4.7.6
CompanyName: Blue Apron
ProductName: Ecs
Languages: English
ProductVersion: 7.4.7.6
FileDescription: Infrastructure Libreboot Clustering
Translation: 0x0409 0x04b0

Trojan-Ransom.Win32.Foreign.oasf also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0051a8021 )
DrWebTrojan.Encoder.3953
CylanceUnsafe
SangforRansom.Win32.Foreign.oasf
AlibabaRansom:Win32/Foreign.4e80a2c3
K7GWTrojan ( 0051a8021 )
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Filecoder.Crysis.P
ZonerTrojan.Win32.70890
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Foreign.oasf
NANO-AntivirusTrojan.Win32.Filecoder.fhkiqk
TencentWin32.Trojan.Raas.Auto
SophosMal/Generic-S
ComodoMalware@#2nogx2k8ni2ng
BitDefenderThetaGen:NN.ZexaE.34690.Aq0@auwKplfi
McAfee-GW-EditionGenericRXGI-ME!5B972F5E4F8F
FireEyeGeneric.mg.5b972f5e4f8fd70a
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Foreign.etl
Antiy-AVLTrojan/Generic.ASMalwS.274AAA3
MicrosoftRansom:Win32/Wadhrama!rfn
AhnLab-V3Malware/Win32.Generic.C2697718
McAfeeGenericRXGI-ME!5B972F5E4F8F
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.Foreign
MalwarebytesMachineLearning/Anomalous.95%
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.81 (RDML:0BUhiXVQVxT4RO+6asIZ3w)
YandexTrojan.GenAsa!uPu+dydmH1s
IkarusTrojan-Ransom.Crysis
FortinetW32/Filecoder_Crysis.P!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Foreign.oasf?

Trojan-Ransom.Win32.Foreign.oasf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment