Ransom Trojan

Trojan-Ransom.Win32.Foreign.nhzd information

Malware Removal

The Trojan-Ransom.Win32.Foreign.nhzd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.nhzd virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Ransom.Win32.Foreign.nhzd?


File Info:

crc32: 3D6BB277
md5: dccab77dfbf8be17f0a45153806dbc01
name: DCCAB77DFBF8BE17F0A45153806DBC01.mlw
sha1: 429713a033e8aa3f2c9c02cf84dcb1c3aca1d131
sha256: 6426554fcc58c45a28f1b2ace932f1e6006a258856544011b837ac7c55982775
sha512: e7988610c2ba12b48fd870ec5b8c4f0d838dc7b3827349b44446b72d0d6aa4f0bfd084f42a8038e76763a9dd03a282d7743b499a02ffe6eee40e3dee31d73934
ssdeep: 6144:L9eMXKqPSPqZlouKP9wrg4WPOG8P71KLRkkx3Ek/eIMZMKSmY5w+aKs+fG6ZO:Q4KCoqZlouKP9w/W38P71yLhDeILc+a7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Foreign.nhzd also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004f74f01 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Crysis
CylanceUnsafe
ZillyaTrojan.Foreign.Win32.58186
SangforRansom.Win32.Foreign.nhzd
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Genasom.ali1000102
K7GWTrojan ( 004f74f01 )
Cybereasonmalicious.033e8a
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Filecoder.Crysis.H
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Foreign.nhzd
NANO-AntivirusTrojan.Win32.Filecoder.eifjmk
TencentWin32.Trojan.Raas.Auto
SophosMal/Generic-S
ComodoMalware@#26gvyvv4v2ui8
BitDefenderThetaGen:NN.ZexaF.34690.xqW@aGhs!fei
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYSIS.F116K1
McAfee-GW-EditionBehavesLike.Win32.Swizzor.fc
FireEyeGeneric.mg.dccab77dfbf8be17
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Foreign.fcg
WebrootW32.Trojan.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.1C2EEBE
KingsoftWin32.Troj.Gener.(kcloud)
MicrosoftTrojan:Win32/Dynamer!ac
AegisLabTrojan.Win32.Foreign.4!c
McAfeeTrojan-FKDL!DCCAB77DFBF8
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.Foreign
MalwarebytesRansom.FileCryptor
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CRYSIS.F116K1
RisingRansom.Foreign!8.292 (CLOUD)
YandexTrojan.Foreign!ZQZEhRHuGW8
IkarusTrojan-Ransom.Crysis
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Foreign.nhzd?

Trojan-Ransom.Win32.Foreign.nhzd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment