Ransom Trojan

How to remove “Trojan-Ransom.Win32.Foreign.nthe”?

Malware Removal

The Trojan-Ransom.Win32.Foreign.nthe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.nthe virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Foreign.nthe?


File Info:

crc32: 005A718F
md5: df5252db3a984efebe977044bfbf803b
name: DF5252DB3A984EFEBE977044BFBF803B.mlw
sha1: f4f4eee794e1b40e595ee9ebdbdd1396d0b3dadb
sha256: 48e34d4fcdf7d55f5d60c481207b94c54468e8b75c2569223a4d943181d9e574
sha512: e601d3e10e029bf2ef45126610e5ec017a7c18635a3378a85f07a81dd1817706ee0b70b8fa1206c87d44a296a9a91270e58a3465a1549b5e16fd86da4b02f4bd
ssdeep: 6144:VveGVsanFft9Y5hclqbEi1Awvnp1pnKKSguioW/viLu:VGUftO5hcl3iRvp1pnKMRviy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) Angus Johnson 1999-2002
InternalName: ResHack
FileVersion: 3.4.0.79
CompanyName:
LegalTrademarks:
Comments: Freeware, but see help file for conditions.
ProductName:
ProductVersion: 3.0.0.0
FileDescription: Resource viewer
OriginalFilename: ResHack
Aditional Notes: Not for distribution without the authors permission
Translation: 0x0c09 0x04e4

Trojan-Ransom.Win32.Foreign.nthe also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0051cc3d1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.12657
ClamAVWin.Ransomware.Fugrafa-9779211-0
McAfeeGenericRXDZ-EC!DF5252DB3A98
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0051cc3d1 )
Cybereasonmalicious.b3a984
CyrenW32/S-d2c789ae!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.EYUK
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Foreign.nthe
BitDefenderGen:Variant.Barys.54851
NANO-AntivirusTrojan.Win32.Panda.evmxix
MicroWorld-eScanGen:Variant.Barys.54851
Ad-AwareGen:Variant.Barys.54851
SophosML/PE-A + Mal/Ransom-EE
ComodoMalware@#14tlqdlxvnk8u
BitDefenderThetaGen:NN.ZexaF.34692.vu1@auDy2sgi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXDZ-EC!DF5252DB3A98
FireEyeGeneric.mg.df5252db3a984efe
EmsisoftGen:Variant.Barys.54851 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1112598
eGambitUnsafe.AI_Score_99%
ZoneAlarmTrojan-Ransom.Win32.Foreign.nthe
GDataGen:Variant.Barys.54851
AhnLab-V3Trojan/Win32.Foreign.C2277817
Acronissuspicious
VBA32Trojan-Ransom.Foreign
MAXmalware (ai score=100)
MalwarebytesMalware.AI.3586241266
PandaTrj/Genetic.gen
TencentWin32.Trojan.Foreign.Wtxa
YandexTrojan.GenAsa!jtr9lrK4gf4
IkarusTrojan-Ransom.Foreign
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FCAB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Foreign.nthe?

Trojan-Ransom.Win32.Foreign.nthe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment