Ransom Trojan

About “Trojan-Ransom.Win32.Foreign.nxae” infection

Malware Removal

The Trojan-Ransom.Win32.Foreign.nxae is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.nxae virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

Related domains:

www.bing.com
www.adobe.com
advstat.pw

How to determine Trojan-Ransom.Win32.Foreign.nxae?


File Info:

crc32: C6F7BFFC
md5: 04533fe665e58e81bd856ae00f541ef6
name: 04533FE665E58E81BD856AE00F541EF6.mlw
sha1: a894af6a5b2f964bc8cb8d4b4218ebd1247f1b27
sha256: 33d7932c042500ac7eedc626d85c7df0d22b44d80718808dde8eaf08cecb42f5
sha512: 7ac582c83c9916c7e136a2399a51a14c41c3546c6bedcf4547294b3723b53c3b477714cd39da6d0d38f140be4a93700b4ce85ad6e45b299480e1fe0c0985d493
ssdeep: 3072:ABPDaNlOUhlb3l4nPnccXoeBY+KSa07phE:PNAuePncn3C7s
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Company name
InternalName: SubmenuInteger
FileVersion: 7.8.59.9
CompanyName: Company name
PrivateBuild: 7.8.59.9
LegalTrademarks: (C)Company name
Comments: Acceptable Sysklogd Nosniff
ProductName: SubmenuInteger
Languages: English
ProductVersion: 7.8.59.9
FileDescription: Acceptable Sysklogd Nosniff
OriginalFilename: SubmenuInteger
Translation: 0x0409 0x04b0

Trojan-Ransom.Win32.Foreign.nxae also known as:

K7AntiVirusTrojan ( 00521c701 )
LionicTrojan.Win32.Foreign.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader26.5481
ALYacTrojan.GenericKD.12707297
CylanceUnsafe
ZillyaTrojan.Foreign.Win32.57365
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaRansom:Win32/Foreign.197f9e59
K7GWTrojan ( 00521c701 )
Cybereasonmalicious.665e58
SymantecTrojan Horse
ESET-NOD32Win32/Smokeloader.A
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Foreign.nxae
BitDefenderTrojan.GenericKD.12707297
NANO-AntivirusTrojan.Win32.MalwareCrypter.ewmvmp
MicroWorld-eScanTrojan.GenericKD.12707297
TencentWin32.Trojan.Foreign.Dkt
Ad-AwareTrojan.GenericKD.12707297
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34110.nq0@aCWtodgi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.04533fe665e58e81
EmsisoftTrojan.GenericKD.12707297 (B)
JiangminTrojan.Foreign.dyu
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1120761
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.23BC152
MicrosoftTrojan:Win32/Injeber.A!rfn
GDataTrojan.GenericKD.12707297
TACHYONRansom/W32.Foreign.221184
AhnLab-V3Trojan/Win32.Foreign.C2322446
McAfeeArtemis!04533FE665E5
MAXmalware (ai score=99)
VBA32BScope.TrojanPSW.Coins
MalwarebytesTrojan.SmokeLoader
PandaTrj/CI.A
RisingTrojan.Generic@ML.82 (RDML:x/9s4VY2jpeeWwbgFl6U7w)
YandexTrojan.Foreign!fA3Ng3LEoec
IkarusTrojan-Ransom.GandCrab
FortinetW32/Kryptik.GKUA!tr.ransom
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Foreign.nxae?

Trojan-Ransom.Win32.Foreign.nxae removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment