Categories: RansomTrojan

Trojan-Ransom.Win32.Foreign.nybi information

The Trojan-Ransom.Win32.Foreign.nybi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.nybi virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.bing.com
honeyindoc.ru
www.adobe.com

How to determine Trojan-Ransom.Win32.Foreign.nybi?


File Info:

crc32: 91096D55md5: b8225fe4588d16c16a1bbbc7d6725a1fname: B8225FE4588D16C16A1BBBC7D6725A1F.mlwsha1: 2117b856b488eb85dfafed0bb89bca9b8a13a195sha256: f02281510c40d71893e000b4d1e11327e2eb76e999df23ba6876e7162eae5144sha512: c7739f030e22b9f89b915b57b12f5545ee254711a7abc4b72afe9c4a1f0dc69f0df1b0178cd47422c68f7e5d0e15cdfa2490a08c508b3096c98a454464fcf03essdeep: 3072:k6itwrTehihG2QC2mCOKU8VIXNLfimOlFTvbGN4BN0gpvl4bPRqGflY4QkmD+i9K:6wrfvCIXNGhllbjWUSbZ7dNyWGOtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c). All rights reserved. Google VenturesInternalName: LmdFileVersion: 8.6.8.9CompanyName: Google VenturesComments: Tfstringcmparer EdiintProductName: LmdProductVersion: 8.6.8.9FileDescription: Tfstringcmparer EdiintTranslation: 0x0409 0x04b0

Trojan-Ransom.Win32.Foreign.nybi also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan-Downloader ( 004f85331 )
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
ALYac Trojan.GenericKD.40102211
Cylance Unsafe
Zillya Trojan.Foreign.Win32.57575
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Foreign.434819d3
K7GW Trojan-Downloader ( 004f85331 )
Cybereason malicious.4588d1
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Smokeloader.A
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Foreign.nybi
BitDefender Trojan.GenericKD.40102211
NANO-Antivirus Trojan.Win32.Zurgop.exvwar
ViRobot Trojan.Win32.S.Agent.288256.EN
MicroWorld-eScan Trojan.GenericKD.40102211
Tencent Win32.Trojan.Foreign.Pefi
Ad-Aware Trojan.GenericKD.40102211
Sophos Mal/Generic-S
Comodo Malware@#1k9tiepezmbn4
BitDefenderTheta Gen:NN.ZexaF.34688.rq0@aChhV9ai
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Emotet.dh
FireEye Generic.mg.b8225fe4588d16c1
Emsisoft Trojan.GenericKD.40102211 (B)
Jiangmin Trojan.Foreign.eec
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1131858
Microsoft Trojan:Win32/Glupteba!ml
AegisLab Trojan.Win32.Foreign.tplr
GData Trojan.GenericKD.40102211
AhnLab-V3 Trojan/Win32.Foreign.C2401182
Acronis suspicious
McAfee Artemis!B8225FE4588D
MAX malware (ai score=99)
VBA32 TrojanRansom.Foreign
Malwarebytes Trojan.SmokeLoader
Panda Trj/CI.A
Rising Ransom.Foreign!8.292 (CLOUD)
Yandex Trojan.Foreign!NRfyb3uRJvs
Ikarus Trojan-Ransom.GandCrab
Fortinet W32/Zurgop.CO!tr.dldr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.Foreign.nybi?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago