Ransom Trojan

Trojan-Ransom.Win32.Foreign.nswp removal tips

Malware Removal

The Trojan-Ransom.Win32.Foreign.nswp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.nswp virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics
  • Unusual version info supplied for binary

How to determine Trojan-Ransom.Win32.Foreign.nswp?


File Info:

crc32: CD477897
md5: bc77c9a024455fd453a8c14824954b79
name: BC77C9A024455FD453A8C14824954B79.mlw
sha1: 05a143bca93c843ce33545c066bd8599b005269b
sha256: b3723ec0d05965e70dcb4f7966c4138efaf00f84cf23b96f5900624b92b7c14a
sha512: 0eb83687c2233abc78675a97316d68c165d9670c14a76ccb1a2c282076e6e81f88fd6e386ccc1afca03a4520a5a62c8f941fd7101390ac051438ff9187b9fd90
ssdeep: 6144:ZZBb+8ySNloZdQmsn+KxGVsanFft9Y5hclqbEi1Awvnp1pnKKSguioWJuiLI:ZZFWrZd9ExUftO5hcl3iRvp1pnKMbui0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2003 - 2012 Skype and/or Microsoft
InternalName: Skype.exe
FileVersion: 7.5.0.102
CompanyName: Skype Technologies S.A.
BuildTime: 6/2/2015 5:13:37 PM
ProductName: Skype
ProductVersion: 7.5
FileDescription: Skype
OriginalFilename: Skype.exe
Translation: 0x0409 0x04e4

Trojan-Ransom.Win32.Foreign.nswp also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0051c8de1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2401
CynetMalicious (score: 100)
CAT-QuickHealTrojanPWS.Zbot
ALYacGen:Variant.Barys.49982
CylanceUnsafe
ZillyaTrojan.Foreign.Win32.56986
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0051c8de1 )
Cybereasonmalicious.024455
CyrenW32/S-d2c789ae!Eldorado
ESET-NOD32a variant of Win32/Injector.CZHC
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Fugrafa-9779211-0
KasperskyTrojan-Ransom.Win32.Foreign.nswp
BitDefenderGen:Variant.Barys.49982
NANO-AntivirusTrojan.Win32.Panda.evlwrb
MicroWorld-eScanGen:Variant.Barys.49982
TencentMalware.Win32.Gencirc.11494f90
SophosML/PE-A + Mal/Ransom-EE
ComodoMalware@#3sh2jwuwowue6
BitDefenderThetaGen:NN.ZexaF.34790.Bu1@aK!!W1ai
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.bc77c9a024455fd4
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1112598
ArcabitTrojan.Barys.DC33E
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmTrojan-Ransom.Win32.Foreign.nswp
MicrosoftPWS:Win32/Zbot
McAfeeGenericRXDZ-EC!BC77C9A02445
MAXmalware (ai score=100)
MalwarebytesTrojan.Zbot
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.100 (RDML:n8LHww+DhxOxBIq1hUAtrA)
YandexTrojan.Foreign!38R/aygf9VE
IkarusTrojan-Ransom.Foreign
eGambitUnsafe.AI_Score_89%
FortinetW32/Kryptik.FCAB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Zbot.HwUBEpsA

How to remove Trojan-Ransom.Win32.Foreign.nswp?

Trojan-Ransom.Win32.Foreign.nswp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment