Categories: RansomTrojan

How to remove “Trojan-Ransom.Win32.Foreign.nthe”?

The Trojan-Ransom.Win32.Foreign.nthe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.nthe virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Foreign.nthe?


File Info:

crc32: 005A718Fmd5: df5252db3a984efebe977044bfbf803bname: DF5252DB3A984EFEBE977044BFBF803B.mlwsha1: f4f4eee794e1b40e595ee9ebdbdd1396d0b3dadbsha256: 48e34d4fcdf7d55f5d60c481207b94c54468e8b75c2569223a4d943181d9e574sha512: e601d3e10e029bf2ef45126610e5ec017a7c18635a3378a85f07a81dd1817706ee0b70b8fa1206c87d44a296a9a91270e58a3465a1549b5e16fd86da4b02f4bdssdeep: 6144:VveGVsanFft9Y5hclqbEi1Awvnp1pnKKSguioW/viLu:VGUftO5hcl3iRvp1pnKMRviytype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) Angus Johnson 1999-2002InternalName: ResHackFileVersion: 3.4.0.79CompanyName: LegalTrademarks: Comments: Freeware, but see help file for conditions.ProductName: ProductVersion: 3.0.0.0FileDescription: Resource viewerOriginalFilename: ResHackAditional Notes: Not for distribution without the authors permissionTranslation: 0x0c09 0x04e4

Trojan-Ransom.Win32.Foreign.nthe also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0051cc3d1 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.12657
ClamAV Win.Ransomware.Fugrafa-9779211-0
McAfee GenericRXDZ-EC!DF5252DB3A98
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 0051cc3d1 )
Cybereason malicious.b3a984
Cyren W32/S-d2c789ae!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.EYUK
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Trojan-Ransom.Win32.Foreign.nthe
BitDefender Gen:Variant.Barys.54851
NANO-Antivirus Trojan.Win32.Panda.evmxix
MicroWorld-eScan Gen:Variant.Barys.54851
Ad-Aware Gen:Variant.Barys.54851
Sophos ML/PE-A + Mal/Ransom-EE
Comodo Malware@#14tlqdlxvnk8u
BitDefenderTheta Gen:NN.ZexaF.34692.vu1@auDy2sgi
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition GenericRXDZ-EC!DF5252DB3A98
FireEye Generic.mg.df5252db3a984efe
Emsisoft Gen:Variant.Barys.54851 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1112598
eGambit Unsafe.AI_Score_99%
ZoneAlarm Trojan-Ransom.Win32.Foreign.nthe
GData Gen:Variant.Barys.54851
AhnLab-V3 Trojan/Win32.Foreign.C2277817
Acronis suspicious
VBA32 Trojan-Ransom.Foreign
MAX malware (ai score=100)
Malwarebytes Malware.AI.3586241266
Panda Trj/Genetic.gen
Tencent Win32.Trojan.Foreign.Wtxa
Yandex Trojan.GenAsa!jtr9lrK4gf4
Ikarus Trojan-Ransom.Foreign
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.FCAB!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.Foreign.nthe?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago