Categories: RansomTrojan

About “Trojan-Ransom.Win32.Foreign.ocpf” infection

The Trojan-Ransom.Win32.Foreign.ocpf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.ocpf virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to delete volume shadow copies
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Ransom.Win32.Foreign.ocpf?


File Info:

crc32: 3EAE3029md5: 52da8abb3345c7f8e9d164223718d444name: 52DA8ABB3345C7F8E9D164223718D444.mlwsha1: f4d701b4c57aef57bed6f435dc5a5d6b682f36d4sha256: 42f6e95c4514da1da850b0e4ecdc408548eba0be996a0dbdcbaa0377ff8b8fbesha512: 8e126581b21d49e4731fa8d28d903e243030a83c09320e4696f2bdbc0fd1112316f25fe95fa826aece48dd92b2bd19a6e3e50a06f93e789fa2868ea439198d70ssdeep: 12288:QNui06tssBxtbQ4yCSoIzpdXQv3TkbXC6B:QNuOsI/yQqpWTuBtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C) Comfort Software GroupInternalName: Resign PasswordFileVersion: 4.6.16.2CompanyName: Comfort Software GroupPrivateBuild: 4.6.16.2LegalTrademarks: (C) Comfort Software GroupComments: Memory Invking CriminalsProductName: Resign PasswordLanguages: EnglishProductVersion: 4.6.16.2FileDescription: Memory Invking CriminalsOriginalFilename: Resign Password.exeTranslation: 0x0409 0x04b0

Trojan-Ransom.Win32.Foreign.ocpf also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Riskware ( 0040eff71 )
DrWeb Trojan.Encoder.3953
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.40666006
Cylance Unsafe
Zillya Trojan.GenericKD.Win32.213388
Sangfor Ransom.Win32.Foreign.ocpf
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Ransom:Win32/Foreign.08fc2a9c
K7GW Riskware ( 0040eff71 )
Cybereason malicious.b3345c
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Filecoder.Crysis.P
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Foreign.ocpf
BitDefender Trojan.GenericKD.40666006
NANO-Antivirus Trojan.Win32.Encoder.fksmun
MicroWorld-eScan Trojan.GenericKD.40666006
Tencent Win32.Trojan.Raas.Auto
Ad-Aware Trojan.GenericKD.40666006
Comodo Malware@#171h492oie088
BitDefenderTheta Gen:NN.ZexaF.34758.Eq0@aK@ZW5oi
FireEye Generic.mg.52da8abb3345c7f8
Emsisoft Trojan.GenericKD.40666006 (B)
eGambit Unsafe.AI_Score_92%
Antiy-AVL Trojan/Generic.ASMalwS.29009B4
Microsoft Trojan:Win32/Occamy.C
AegisLab Trojan.Win32.Foreign.4!c
GData Trojan.GenericKD.40666006
AhnLab-V3 Malware/Win32.Generic.C2840231
McAfee RDN/Generic.dsh
Panda Trj/CI.A
Yandex Trojan.Foreign!hB6HJygP4es
Ikarus Trojan-Ransom.Crysis
Fortinet W32/Malicious_Behavior.VEX
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.Foreign.ocpf?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago