Ransom Trojan

Trojan-Ransom.Win32.Foreign.nvsn removal tips

Malware Removal

The Trojan-Ransom.Win32.Foreign.nvsn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.nvsn virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Foreign.nvsn?


File Info:

crc32: 58AA389F
md5: 12b5c06b264b6e8e24c86927f693b68c
name: 12B5C06B264B6E8E24C86927F693B68C.mlw
sha1: aeaaa56c45d49224246fd6b301892a7e84adeb90
sha256: c3fc53cd4e58da214901020e3e2a620146f80e86a8b571a31416714d556552f9
sha512: c18cdc85e6ba7c639cc90f2871537b886466be06fe3f2351060c14f59f40841220286f17a95c10232364f6762e9c64b8cb4f3ef68ec33aa96f89df08a8dfe627
ssdeep: 12288:8OBFqmrd6aeZ7AMv0yftO5hcl3iRvp1pnKMgqYx:8O37G7AMvDfx3G19Qx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Foreign.nvsn also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0051d07d1 )
LionicTrojan.Win32.Foreign.j!c
DrWebTrojan.PWS.Panda.2401
CynetMalicious (score: 99)
ALYacGen:Heur.Ransom.Cerber.2
CylanceUnsafe
ZillyaTrojan.Foreign.Win32.59718
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 0051d07d1 )
Cybereasonmalicious.b264b6
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FBEK
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Foreign.nvsn
BitDefenderGen:Heur.Ransom.Cerber.2
NANO-AntivirusTrojan.Win32.Zbot.eveaca
MicroWorld-eScanGen:Heur.Ransom.Cerber.2
TencentMalware.Win32.Gencirc.11494dfc
Ad-AwareGen:Heur.Ransom.Cerber.2
SophosML/PE-A + Mal/Ransom-EE
BitDefenderThetaGen:NN.ZexaF.34058.MuX@au2zqtki
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXDZ-EC!12B5C06B264B
FireEyeGeneric.mg.12b5c06b264b6e8e
EmsisoftGen:Heur.Ransom.Cerber.2 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1112598
Antiy-AVLTrojan/Generic.ASMalwS.22B7816
MicrosoftPWS:Win32/Zbot
ArcabitTrojan.Ransom.Cerber.2
GDataGen:Heur.Ransom.Cerber.2
McAfeeGenericRXDZ-EC!12B5C06B264B
MAXmalware (ai score=99)
VBA32Trojan-Ransom.Foreign
MalwarebytesMalware.AI.3586241266
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.88 (RDML:azoAZNsKu4LrWeyBywc5gA)
IkarusTrojan-Ransom.Foreign
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FCAB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Zbot.HwUBEpsA

How to remove Trojan-Ransom.Win32.Foreign.nvsn?

Trojan-Ransom.Win32.Foreign.nvsn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment