Categories: RansomTrojan

About “Trojan-Ransom.Win32.Foreign.niaw” infection

The Trojan-Ransom.Win32.Foreign.niaw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.niaw virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Attempts to modify or disable Security Center warnings

How to determine Trojan-Ransom.Win32.Foreign.niaw?


File Info:

crc32: 414C67DCmd5: 1712114a181a50d58ec7cf892677f537name: 1712114A181A50D58EC7CF892677F537.mlwsha1: 63860f9f9407353a10cd93cc7b109cb5408b1f26sha256: 8e833fa4189b9d108f171f040a1a20edf2074700ea2b9b9a9aec937a3de43fe1sha512: 4f7cd989c832c71d94ae782c3c4e67709e47843340c039ca00aa01882361e63d61cad129489bd5ef3228d48ebf43c06871f48c034443b0c407b12fa630f7d57bssdeep: 3072:IBwIxsHlLcG36iXFEawS2QKWXX3VrNwcNMhcU8GFqYYvPjIeLckd5zDmesRaFuU:I4tKiVC5WXXFrNw+MP8GFqzvrSWCF1Utype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)The OpenSSL Project, http://www.openssl.org/ 2007-2015 InternalName: AdcGanzFileVersion: 6.4.3.7CompanyName: The OpenSSL Project, http://www.openssl.org/PrivateBuild: 6.4.3.7LegalTrademarks: (C)The OpenSSL Project, http://www.openssl.org/ 2007-2015 Comments: Times Levelwto Dce Uses PossibleProductName: AdcGanzLanguages: EnglishProductVersion: 6.4.3.7FileDescription: Times Levelwto Dce Uses PossibleTranslation: 0x0409 0x04b0

Trojan-Ransom.Win32.Foreign.niaw also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Elastic malicious (high confidence)
DrWeb Win32.HLLM.Reset.493
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.4638290
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Foreign.42df1dea
K7GW Riskware ( 0040eff71 )
Cybereason malicious.a181a5
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Ramnit.BV
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky Trojan-Ransom.Win32.Foreign.niaw
BitDefender Trojan.GenericKD.4638290
NANO-Antivirus Trojan.Win32.Ramnit.emubgi
MicroWorld-eScan Trojan.GenericKD.4638290
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Trojan.GenericKD.4638290
Sophos Mal/Generic-S
BitDefenderTheta Gen:NN.ZexaF.34608.qq0@ae9Ntrki
VIPRE Trojan.Win32.Generic!BT
TrendMicro Mal_MiliCry-1c
McAfee-GW-Edition Generic.axx
FireEye Generic.mg.1712114a181a50d5
Emsisoft Trojan.GenericKD.4638290 (B)
SentinelOne Static AI – Suspicious PE
Webroot Trojan.Dropper.Gen
Avira HEUR/AGEN.1139972
Microsoft Trojan:Win32/Dynamer!ac
Arcabit Trojan.Generic.D46C652
GData Trojan.GenericKD.4638290
TACHYON Ransom/W32.Foreign.265216
Acronis suspicious
McAfee Generic.axx
MAX malware (ai score=82)
VBA32 BScope.TrojanRansom.Foreign
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/GdSda.A
TrendMicro-HouseCall Mal_MiliCry-1c
Rising Virus.Ramnit!8.4 (CLOUD)
Ikarus Virus.Win32.Ramnit
Fortinet W32/Foreign.NIAW!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Foreign.HgIASOYA

How to remove Trojan-Ransom.Win32.Foreign.niaw?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago