Categories: RansomTrojan

Trojan-Ransom.Win32.Foreign.nzbs malicious file

The Trojan-Ransom.Win32.Foreign.nzbs is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Foreign.nzbs virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to stop active services
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Attempts to modify or disable Security Center warnings

How to determine Trojan-Ransom.Win32.Foreign.nzbs?


File Info:

crc32: D9FC4F02md5: 85f24e04650e9e5fa0a8bedf5d322a77name: 85F24E04650E9E5FA0A8BEDF5D322A77.mlwsha1: 70dcae00091e6930fc90689bfd1d48df77891019sha256: d42ba0c7e504daf417808ecb5cceb87261885ef75eef5d1d09ef42defb5c197dsha512: 842dbcde7d5b26985a7b274a3bbec1428a187622e75ccb0dd69fce01f547d75fb91ffb080079c6aee24ae4eb2e62cf02204ede6f49b3f87cbc9601a0a342a948ssdeep: 6144:jt+59KOBjIXFdRXTOVbsOiC0vI9odnf5P:j0rKOBjmtlXQmNfdtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2015 FileVersionInternalName: ItinsFileVersion: 5.2.61.5CompanyName: FileVersionProductName: ItinsProductVersion: 5.2.61.5FileDescription: Hga 4074 CivilizationOriginalFilename: ItinsTranslation: 0x0409 0x04b0

Trojan-Ransom.Win32.Foreign.nzbs also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Adware ( 00539ed31 )
Lionic Trojan.Win32.Foreign.j!c
Elastic malicious (high confidence)
DrWeb BackDoor.IRC.Bot.4257
ALYac Trojan.GenericKD.30547925
Malwarebytes MachineLearning/Anomalous.100%
Zillya Trojan.Foreign.Win32.57698
CrowdStrike win/malicious_confidence_60% (D)
K7GW Adware ( 00539ed31 )
Cybereason malicious.4650e9
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Ramnit.BV
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Trojan-Ransom.Win32.Foreign.nzbs
BitDefender Trojan.GenericKD.30547925
NANO-Antivirus Trojan.Win32.Bot.eyrtyi
MicroWorld-eScan Trojan.GenericKD.30547925
Tencent Win32.Virus.Ramnit.Eddy
Ad-Aware Trojan.GenericKD.30547925
Sophos Mal/Generic-S
BitDefenderTheta Gen:NN.ZexaF.34142.yq0@aig7P!pi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Mal_MiliCry-1h
McAfee-GW-Edition BehavesLike.Win32.Swizzor.fh
FireEye Generic.mg.85f24e04650e9e5f
Emsisoft Trojan.GenericKD.30547925 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Foreign.ela
Webroot W32.Trojan.Emotet
Avira HEUR/AGEN.1110230
Antiy-AVL Trojan/Generic.ASMalwS.24DED59
Microsoft Trojan:Win32/Skeeyah.A!rfn
GData Trojan.GenericKD.30547925
AhnLab-V3 Win-Trojan/Sagecrypt.Gen
Acronis suspicious
McAfee Artemis!85F24E04650E
MAX malware (ai score=99)
VBA32 BScope.Trojan-Ransom.SageCrypt
Panda Trj/CI.A
TrendMicro-HouseCall Mal_MiliCry-1h
Rising Trojan.Generic@ML.98 (RDML:7T42Uz+yW1VL8N7hDz4wAQ)
Ikarus Virus.Win32.Ramnit
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Fareit.A
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.Foreign.nzbs?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago