Categories: RansomTrojan

Trojan-Ransom.Win32.Foreign.nudj removal guide

The Trojan-Ransom.Win32.Foreign.nudj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.nudj virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Foreign.nudj?


File Info:

crc32: 280A8ABDmd5: b4d6ce0188d27cf7f2f632ee64f3cab1name: B4D6CE0188D27CF7F2F632EE64F3CAB1.mlwsha1: c2fdaee818ac1ab67809636745e8e2467b8b30b5sha256: f85fc903e4a265447344c467a3711f5267c9adfd06325cc672d26c9b3ab1e080sha512: e0021d4b563579b5dcce385ce7b1b7a23a46e4e1ad5423b1aed72a1d46f80a98a5c47cc9e2c4f849284ecea51c58d417f98a6de8a912210f0df1906167122690ssdeep: 3072:8Ix/udpJkXX7x1PSOcXdkIYe4dKdBW36yDFPxKqUqrtcrQquoQ6luo:FxmdpO/dcX34MBWF/UqxiBV1lutype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) Angus Johnson 1999-2002InternalName: ResHackFileVersion: 3.4.0.79CompanyName: LegalTrademarks: Comments: Freeware, but see help file for conditions.ProductName: ProductVersion: 3.0.0.0FileDescription: Resource viewerOriginalFilename: ResHackAditional Notes: Not for distribution without the authors permissionTranslation: 0x0c09 0x04e4

Trojan-Ransom.Win32.Foreign.nudj also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0051cc3d1 )
DrWeb Trojan.PWS.Panda.4795
Cynet Malicious (score: 99)
ALYac Gen:Variant.Deliric.6
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Foreign.5314d8c2
K7GW Trojan ( 0051cc3d1 )
Cybereason malicious.188d27
Cyren W32/S-f31cff62!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.EYUK
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Dropper.Zeus-9809557-0
Kaspersky Trojan-Ransom.Win32.Foreign.nudj
BitDefender Gen:Variant.Deliric.6
NANO-Antivirus Trojan.Win32.Panda.evpsda
MicroWorld-eScan Gen:Variant.Deliric.6
Tencent Win32.Trojan.Foreign.Pgwk
Ad-Aware Gen:Variant.Deliric.6
Sophos ML/PE-A + Mal/Ransom-EE
Comodo TrojWare.Win32.Zbot.EZXT@7tgdwr
BitDefenderTheta Gen:NN.ZexaF.34686.lu0@a8au8joi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_Foreign.R002C0PB521
McAfee-GW-Edition BehavesLike.Win32.PUPXEP.cc
FireEye Generic.mg.b4d6ce0188d27cf7
Emsisoft Gen:Variant.Deliric.6 (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1112602
eGambit Unsafe.AI_Score_99%
Microsoft PWS:Win32/Zbot
AegisLab Trojan.Win32.Foreign.j!c
ZoneAlarm Trojan-Ransom.Win32.Foreign.nudj
GData Gen:Variant.Deliric.6
AhnLab-V3 Trojan/Win32.Foreign.C4290448
Acronis suspicious
McAfee GenericRXDZ-EC!B4D6CE0188D2
MAX malware (ai score=99)
VBA32 Trojan-Ransom.Foreign
Malwarebytes Zbot.Trojan.Stealer.DDS
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_Foreign.R002C0PB521
Rising Ransom.Foreign!8.292 (CLOUD)
Ikarus Trojan-Spy.Agent
Fortinet W32/Kryptik.FCAB!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.Foreign.nudj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago