Categories: RansomTrojan

Trojan-Ransom.Win32.Foreign.nsxj (file analysis)

The Trojan-Ransom.Win32.Foreign.nsxj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.nsxj virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Foreign.nsxj?


File Info:

crc32: DCB5C36Amd5: 05388ac43316e327e147c576f7fcafebname: 05388AC43316E327E147C576F7FCAFEB.mlwsha1: 3751273017d82d923faf6e861867b4bdfafec6dbsha256: 46358db96ea158ca5e8784f118f00865eeacccf90bb620f9afe52a2c55652b2dsha512: 4d2071324fef09c7b6dcc4984a63fa7309e96b05b8a32390f8b43613e22d684d1806b2b98ee7b894c7cccfa55c6797f3c4936185fda258a4b71cdaaf765b2d03ssdeep: 6144:5PqHTVsanFft9Y5hclqbEi1Awvnp1pnKKSguioWtOiL+A:5CH3ftO5hcl3iRvp1pnKMXOiXtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: K SoftwareInternalName: CompanyName: K SoftwareLegalTrademarks: Comments: ProductName: kSignProductVersion: 1.0.0.0FileDescription: kSign - The Easy Code Signing UtilityOriginalFilename: Translation: 0x0409 0x04e4

Trojan-Ransom.Win32.Foreign.nsxj also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0051d3451 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.10359
Cynet Malicious (score: 100)
ALYac Gen:Variant.Barys.49982
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/Foreign.11a5a376
K7GW Trojan ( 0051d3451 )
Cybereason malicious.43316e
Cyren W32/S-d2c789ae!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.CZHC
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Fugrafa-9779211-0
Kaspersky Trojan-Ransom.Win32.Foreign.nsxj
BitDefender Gen:Variant.Barys.49982
NANO-Antivirus Trojan.Win32.Panda.evnmdt
MicroWorld-eScan Gen:Variant.Barys.49982
Tencent Malware.Win32.Gencirc.1149522e
Ad-Aware Gen:Variant.Barys.49982
Sophos ML/PE-A + Mal/Ransom-EE
Comodo Malware@#2tx5vkcx6gpb2
BitDefenderTheta Gen:NN.ZexaF.34738.vu1@ainZI9gi
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
FireEye Generic.mg.05388ac43316e327
Emsisoft Gen:Variant.Barys.49982 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1112598
Antiy-AVL Trojan/Generic.ASMalwS.22DEDD0
Microsoft PWS:Win32/Zbot
Arcabit Trojan.Barys.DC33E
AegisLab Trojan.Win32.Foreign.j!c
GData Gen:Variant.Barys.49982
AhnLab-V3 Trojan/Win32.Foreign.C2277817
McAfee GenericRXDZ-EC!05388AC43316
MAX malware (ai score=99)
VBA32 TrojanSpy.Zbot
Malwarebytes Malware.AI.3586241266
Panda Trj/CI.A
Rising Trojan.Generic@ML.99 (RDML:g8sVRcL3IlieWR3NpywIWw)
Yandex Trojan.Foreign!znAbWsupLq0
Ikarus Trojan-Ransom.Foreign
Fortinet W32/Kryptik.FCAB!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.Foreign.nsxj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago