Ransom Trojan

Trojan.Ransom.BHC removal guide

Malware Removal

The Trojan.Ransom.BHC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.BHC virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Hebrew
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Creates a known Cerber ransomware decryption instruction / key file.
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
btc.blockr.io
chain.so
ocsp.digicert.com
pe2cku7pebkpgeko.1lseoi.top

How to determine Trojan.Ransom.BHC?


File Info:

crc32: 5E308593
md5: bf0ce319a8384058cd9acfc9624f9f3d
name: BF0CE319A8384058CD9ACFC9624F9F3D.mlw
sha1: 8f71074f0e4b5ea7452cefee8efd670db086bf9e
sha256: 9d4c859a355cf4495426b0e9be8f86780322bdac0bbd804136033f19cbb16e8e
sha512: 3eb4c15c182c2ee772f87710ac3c5c08a1af4a8c8218636a2d605cdb57e89b800f1578dc3f59ca7b69754c3658bc43760e3ef6227128ee173a0fce3677acbb27
ssdeep: 6144:53/qe1lpn7g55I/3j52u5cO5XrMkoWJ/Ifmj4dJn4S5AuhcsZBomTr:53lE5q2uh5b7r/Ifmkft5r
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompanyName: NirSoft
Translation: 0x0409 0x04b0

Trojan.Ransom.BHC also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.7416
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.A4
ALYacTrojan.Ransom.BHC
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.991948
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005224381 )
Cybereasonmalicious.9a8384
BaiduWin32.Trojan.Kryptik.azy
CyrenW32/S-d70a9ce6!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FLZE
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Ransomware.Cerber-5970045-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.BHC
NANO-AntivirusTrojan.Win32.Kryptik.eloshn
ViRobotTrojan.Win32.U.Cerber.501975
MicroWorld-eScanTrojan.Ransom.BHC
TencentMalware.Win32.Gencirc.10b20923
Ad-AwareTrojan.Ransom.BHC
SophosML/PE-A + Mal/Cerber-K
ComodoTrojWare.Win32.Filecoder.CB@6q31oo
BitDefenderThetaGen:NN.ZexaF.34686.Eq1@a4RG8wfO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMEJ5
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.gm
FireEyeGeneric.mg.bf0ce319a8384058
EmsisoftTrojan.Ransom.BHC (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.apprw
AviraHEUR/AGEN.1104935
MicrosoftRansom:Win32/Cerber.H
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmTrojan.Win32.Menti.gen
GDataTrojan.Ransom.BHC
TACHYONRansom/W32.Cerber.501975
AhnLab-V3Win-Trojan/Cerber.Gen
McAfeeRansomware-CBER!BF0CE319A838
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SMEJ5
RisingTrojan.Kryptik!1.A850 (RDMK:cmRtazqkHiWSggcr7H4BEwoWw6OQ)
YandexTrojan.GenAsa!Lfhoqeu37Ww
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HGZD!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan.Ransom.BHC?

Trojan.Ransom.BHC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment