Ransom Trojan

Trojan.Ransom.BDZ (file analysis)

Malware Removal

The Trojan.Ransom.BDZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.BDZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Ransom.BDZ?


File Info:

crc32: F7CA60D0
md5: ad17a034d4d1991265bf9e7d6f6b3513
name: AD17A034D4D1991265BF9E7D6F6B3513.mlw
sha1: 5d2003860d4e7e3e4c1205e23210ebe394e161dc
sha256: 280a5b2b1eac023f341842472907888f9dfcf58f4e1d723c3ca347a2e02dedea
sha512: 09977c7843cdb8511c5fc954e42cebd21e0eb1ab473a8d6edc7d2a86bf4916dac2503588d45b35d77dbd456f775dbea2cf502765a8bb0950a15ef3946d4b84a2
ssdeep: 3072:86UfHhvJNIvRL6aZOKhXjRpVRRqyl71wybjfMZ1rqvvlBfG9V6wJv0c:86gHhvJNIvRZOKhXzdpj0vqvdhGVc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompanyName: DT Soft Ltd
Translation: 0x4009 0x04b0

Trojan.Ransom.BDZ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.5957
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Generic
ALYacTrojan.Ransom.BDZ
CylanceUnsafe
ZillyaTrojan.CryptXXX.Win32.671
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 005224381 )
Cybereasonmalicious.4d4d19
CyrenW32/S-d721422f!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FKMV
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Cryptowall-9830078-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.BDZ
NANO-AntivirusTrojan.Win32.Encoder.evdaol
MicroWorld-eScanTrojan.Ransom.BDZ
TencentMalware.Win32.Gencirc.10b64ed9
Ad-AwareTrojan.Ransom.BDZ
SophosML/PE-A + Mal/Cerber-K
ComodoTrojWare.Win32.TrojanProxy.Bunitu.BT@72fovx
BitDefenderThetaGen:NN.ZexaF.34608.lq0@a8MQuZpO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SM62
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
FireEyeGeneric.mg.ad17a034d4d19912
EmsisoftTrojan.Ransom.BDZ (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1125229
MicrosoftRansom:Win32/Genasom
ArcabitTrojan.Ransom.BDZ
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmTrojan.Win32.Menti.gen
GDataTrojan.Ransom.BDZ
TACHYONRansom/W32.CryptXXX.183808
AhnLab-V3Win-Trojan/Lukitus2.Exp
Acronissuspicious
McAfeeRansomware-GCQ!AD17A034D4D1
MAXmalware (ai score=100)
VBA32BScope.Trojan.Downloader
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_HPCERBER.SM62
RisingRansom.Randrew!1.B3AC (CLOUD)
YandexTrojan.GenAsa!kSdRBJMALZc
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HGZD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Generic.HxQBar8A

How to remove Trojan.Ransom.BDZ?

Trojan.Ransom.BDZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment