Ransom Trojan

Trojan-Ransom.Win32.Foreign.ntgk removal

Malware Removal

The Trojan-Ransom.Win32.Foreign.ntgk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.ntgk virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Foreign.ntgk?


File Info:

crc32: 223A562C
md5: cb6161b557d4dd67fff25f77940bb6d0
name: CB6161B557D4DD67FFF25F77940BB6D0.mlw
sha1: d93deaa02bd61e1a8dade5687fa9212795d163e3
sha256: 1a3389a928e9388cb64ec3f0c632ed101a1ad86ede5fdb7d1e0babf82977ba2f
sha512: 8110d81b91d2a4a14270a2676d61cf2900eca2a15d24310cbf7ae6fab91b7b08747166da3d6a10535c7fe3c4e9e6de0989b0b3396dbfa13a5e4edd3923695e88
ssdeep: 6144:/CVsanFft9Y5hclqbEi1Awvnp1pnKKSguioW3hL5:/4ftO5hcl3iRvp1pnKMFhV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Foreign.ntgk also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004f11891 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Turist.349
CynetMalicious (score: 100)
ALYacGen:Variant.Cerbu.73064
CylanceUnsafe
ZillyaTrojan.Foreign.Win32.56943
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004f11891 )
Cybereasonmalicious.557d4d
CyrenW32/S-ba2dd9e7!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.EZAD
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Zbot-9848909-0
KasperskyTrojan-Ransom.Win32.Foreign.ntgk
BitDefenderGen:Variant.Cerbu.73064
NANO-AntivirusTrojan.Win32.Turist.evgvbs
MicroWorld-eScanGen:Variant.Cerbu.73064
TencentMalware.Win32.Gencirc.10ba9946
Ad-AwareGen:Variant.Cerbu.73064
SophosML/PE-A + Mal/Ransom-EE
ComodoTrojWare.Win32.Zbot.EZXT@7tgdwr
BitDefenderThetaGen:NN.ZexaF.34236.tuX@aSKJAfni
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.VirRansom.fc
FireEyeGeneric.mg.cb6161b557d4dd67
EmsisoftGen:Variant.Cerbu.73064 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Foreign.dwo
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.22D3435
MicrosoftTrojan:Win32/Zbot.YTL!MTB
ZoneAlarmTrojan-Ransom.Win32.Foreign.ntgk
GDataGen:Variant.Cerbu.73064
AhnLab-V3Trojan/Win32.RL_Foreign.R355029
Acronissuspicious
McAfeeGenericRXDZ-EC!CB6161B557D4
MAXmalware (ai score=100)
VBA32TrojanRansom.Foreign
MalwarebytesTrojan.Zbot
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.100 (RDML:e0cMIWULrBWS40zD2WJ4Qw)
YandexTrojan.GenAsa!GzetlLrQ67E
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EZAD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Foreign.ntgk?

Trojan-Ransom.Win32.Foreign.ntgk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment