Ransom Trojan

MemScan:Trojan.Ransom.BPY removal guide

Malware Removal

The MemScan:Trojan.Ransom.BPY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MemScan:Trojan.Ransom.BPY virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
p27dokhpz2n7nvgr.1j9r76.top

How to determine MemScan:Trojan.Ransom.BPY?


File Info:

crc32: 23AB3028
md5: 7629f67db8d1a267fbaa1a31b01047e5
name: 7629F67DB8D1A267FBAA1A31B01047E5.mlw
sha1: 627abc39916cd5700bd605f7836a334f0cb13856
sha256: d248ee6805b6addef7af366babd1e5d0d39838da719541c8af765cd47fbe0732
sha512: b5b1efc12940ad8fe0137ecfc11bedfec028622bb05a9ec1e977b7dc826a59a980ad3f5ab4b78a045678c087f31f2f48e55f20af0ce874af1005b4aef93192f2
ssdeep: 6144:GFShGxWdsFBjK0wbNEZex5dMsV+Fl/viNRu:GFuGasFBmhREseselviru
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

MemScan:Trojan.Ransom.BPY also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.MemScan.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.11198
CynetMalicious (score: 100)
ALYacMemScan:Trojan.Ransom.BPY
ZillyaTrojan.Zerber.Win32.4446
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.db8d1a
CyrenW32/Zbot.AW.gen!Eldorado
ESET-NOD32a variant of Win32/GenKryptik.DASN
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Zerber.foea
BitDefenderMemScan:Trojan.Ransom.BPY
NANO-AntivirusTrojan.Win32.Zerber.eopuww
MicroWorld-eScanMemScan:Trojan.Ransom.BPY
TencentWin32.Trojan.Raas.Auto
Ad-AwareMemScan:Trojan.Ransom.BPY
SophosMal/Generic-S + Mal/EncPk-AOP
ComodoMalware@#3s9tjp7qk14z2
BitDefenderThetaGen:NN.ZexaF.34170.omW@aSwOr6ei
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.7629f67db8d1a267
EmsisoftMemScan:Trojan.Ransom.BPY (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2ABFD0C
MicrosoftRansom:Win32/Cerber.K
GDataMemScan:Trojan.Ransom.BPY
AhnLab-V3Malware/Win32.Generic.C3088169
Acronissuspicious
McAfeeArtemis!7629F67DB8D1
MAXmalware (ai score=82)
VBA32BScope.Trojan.Encoder
PandaTrj/CI.A
RisingTrojan.Generic@ML.99 (RDML:Y1OxieMo4H8yRqmhbjBxWw)
YandexTrojan.Zerber!RwK/hwkFfUc
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FSHI!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove MemScan:Trojan.Ransom.BPY?

MemScan:Trojan.Ransom.BPY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment