Trojan-Ransom.Win32.Foreign.npfm

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Ransom.Win32.Foreign.npfm infection?

In this short article you will certainly discover regarding the interpretation of Trojan-Ransom.Win32.Foreign.npfm and also its negative effect on your computer. Such ransomware are a form of malware that is elaborated by on-line frauds to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan-Ransom.Win32.Foreign.npfm ransomware will advise its victims to initiate funds transfer for the function of counteracting the modifications that the Trojan infection has actually presented to the target’s device.

Trojan-Ransom.Win32.Foreign.npfm Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to stop active services;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Operates on local firewall’s policies and settings;
  • Creates a copy of itself;
  • Attempts to disable UAC.

    User Account Control or just UAC is a part of the Windows security system which prevents apps from making unwanted changes on PC.

    UAC includes several technologies 1:

    • File and egistry Virtualization;
    • Same-desktop Elevation;
    • Filtered Token;
    • User Interface Privilege Isolation;
    • Protected Mode Internet Explorer;
    • Installer Detection;
  • Attempts to disable Windows Defender;
  • Attempts to modify or disable Security Center warnings;
  • Ciphering the papers situated on the sufferer’s hard disk drive — so the victim can no longer use the data;
  • Preventing normal access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan-Ransom.Win32.Foreign.npfm

One of the most regular networks where Trojan-Ransom.Win32.Foreign.npfm Ransomware are injected are:

  • By methods of phishing emails;
  • As an effect of customer ending up on a resource that hosts a destructive software program;

As quickly as the Trojan is effectively infused, it will certainly either cipher the information on the target’s computer or protect against the tool from functioning in a proper way – while likewise putting a ransom money note that points out the requirement for the victims to effect the repayment for the objective of decrypting the files or bring back the data system back to the first problem. In many instances, the ransom money note will come up when the customer reboots the COMPUTER after the system has currently been harmed.

Trojan-Ransom.Win32.Foreign.npfm circulation networks.

In different corners of the globe, Trojan-Ransom.Win32.Foreign.npfm grows by leaps and also bounds. However, the ransom notes as well as tricks of extorting the ransom amount may differ relying on certain neighborhood (local) setups. The ransom money notes and also techniques of extorting the ransom money quantity may vary depending on certain neighborhood (regional) settings.

Ransomware injection

For example:

    Faulty notifies regarding unlicensed software program.

    In particular areas, the Trojans frequently wrongfully report having actually discovered some unlicensed applications enabled on the sufferer’s device. The sharp then demands the individual to pay the ransom money.

    Faulty declarations about unlawful material.

    In nations where software application piracy is much less preferred, this method is not as reliable for the cyber fraudulences. Conversely, the Trojan-Ransom.Win32.Foreign.npfm popup alert may incorrectly assert to be originating from a police institution as well as will certainly report having located child porn or various other unlawful information on the tool.

    Trojan-Ransom.Win32.Foreign.npfm popup alert might falsely declare to be deriving from a law enforcement establishment as well as will report having situated youngster pornography or various other illegal information on the device. The alert will in a similar way consist of a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: E726795E
md5: 97a18870e8bde19f1f848c264c80367d
name: 97A18870E8BDE19F1F848C264C80367D.mlw
sha1: 4eb0b4d9725620670c82dab0cd2d5d5c911ebe31
sha256: 7f6ae1e6854f8831f7c9129a1d607fac3ebc2ae8c9c50c3ebea5ff396b2a5770
sha512: 67f491437a08c0751bb796e96b11b4d88746c130d1a3b2942ec2ecf65443df079e29ec61074c686d4459a45d354bab05beeb40ed47602e0a30180f3077476800
ssdeep: 3072:1PiA7/Fp49njM1t+yNpi9wv9zlQtCiUZEb2vSDactPaebliSa4gVmlCUU3:F3//ybyNpiczIbj+ctPaciB/ElHs
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Vojnic Ladislav
CompanyName: Vojnic Ladislav
LegalTrademarks: (C)Vojnic Ladislav
ProductName: Interim
ProductVersion: 4.6.7.1
FileDescription: Bool Xmltextreader Disagree Dear Week Portuguese
OriginalFilename: Interim.exe
Translation: 0x0409 0x04b0

Trojan-Ransom.Win32.Foreign.npfm also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0051a67e1 )
Elastic malicious (high confidence)
DrWeb Win32.HLLM.Reset.480
Cynet Malicious (score: 100)
Cylance Unsafe
Zillya Trojan.Foreign.Win32.56750
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Foreign.acffb474
K7GW Trojan ( 0051a67e1 )
Cybereason malicious.972562
Symantec W32.Ramnit!dr
ESET-NOD32 Win32/Ramnit.BV
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.Emotet-6363857-0
Kaspersky Trojan-Ransom.Win32.Foreign.npfm
NANO-Antivirus Trojan.Win32.Reset.eusdgl
Tencent Win32.Trojan.Inject.Auto
Sophos Mal/Generic-S
Comodo Malware@#2id7whnwbbul1
BitDefenderTheta Gen:NN.ZexaF.34608.sq0@aud8M6oi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPLOCKY.SME
FireEye Generic.mg.97a18870e8bde19f
SentinelOne Static AI – Suspicious PE
Webroot W32.Trojan.Emotet
Avira HEUR/AGEN.1104894
eGambit Unsafe.AI_Score_99%
Microsoft Trojan:Win32/Tiggre!rfn
AegisLab Trojan.Win32.Generic.4!c
AhnLab-V3 Win-Trojan/Sagecrypt.Gen
Acronis suspicious
McAfee Artemis!97A18870E8BD
MAX malware (ai score=100)
VBA32 TrojanRansom.Foreign
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_HPLOCKY.SME
Rising Virus.Ramnit!8.4 (CLOUD)
Ikarus Virus.Win32.Ramnit
Fortinet W32/Generic.SME!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Foreign.HgIASOUA

How to remove Trojan-Ransom.Win32.Foreign.npfm virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft2

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft3.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Ransom.Win32.Foreign.npfm files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Ransom.Win32.Foreign.npfm you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. Microsoft Ignite: How to disable User Account Control (UAC) on Windows Server
  2. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  3. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending