Ransom Trojan

About “Trojan.Ransom.BLY” infection

Malware Removal

The Trojan.Ransom.BLY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.BLY virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

How to determine Trojan.Ransom.BLY?


File Info:

crc32: 7BD7F687
md5: a3d0b956401aef9e2988868422b4083e
name: A3D0B956401AEF9E2988868422B4083E.mlw
sha1: fce55d7498fd5c15e334757a4077acd693a94608
sha256: d4b0aaaaf54547bb5aa8f4cd2a2d2cf7dd0c8bc626f21bbaac355aff73cd930d
sha512: bd01c2399b6865f9c6eb60ac1933c933cdf77681e1420197ecf11d2a344755c68411c934a7d55b53453cd43179c8e5fd3766a5b57de3b0bea19c5f69f86e56c5
ssdeep: 6144:JK9zQ/JbpxFZi7lsB+I/U6T2QlrMgi6YEoDScAWD:TJbpvmsBVfJrMgxtXc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.BLY also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0050d3751 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.2707
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A3
ALYacTrojan.Ransom.BLY
CylanceUnsafe
ZillyaBackdoor.Androm.Win32.40394
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Cerber.4c6e2278
K7GWTrojan ( 005076931 )
Cybereasonmalicious.6401ae
CyrenW32/S-93f70758!Eldorado
SymantecPacked.Generic.493
ESET-NOD32Win32/Spy.Ursnif.AO
APEXMalicious
AvastWin32:Filecoder-AY [Trj]
ClamAVWin.Ransomware.Cerber-6162247-0
KasperskyBackdoor.Win32.Androm.tnuy
BitDefenderTrojan.Ransom.BLY
NANO-AntivirusTrojan.Win32.GenKryptik.emblda
MicroWorld-eScanTrojan.Ransom.BLY
TencentWin32.Backdoor.Androm.Lnns
Ad-AwareTrojan.Ransom.BLY
SophosMal/Generic-R + Mal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.C@7vajd0
BitDefenderThetaGen:NN.ZexaF.34628.vmW@aWiqgfei
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fc
FireEyeGeneric.mg.a3d0b956401aef9e
EmsisoftTrojan.Ransom.BLY (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Androm.npo
AviraHEUR/AGEN.1116787
eGambitUnsafe.AI_Score_98%
KingsoftWin32.Hack.Androm.mq.(kcloud)
MicrosoftRansom:Win32/Cerber
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.Ransom.BLY
TACHYONBackdoor/W32.Androm.353280.E
AhnLab-V3Trojan/Win32.Cerber.C1823199
Acronissuspicious
McAfeeRansomware-FMJ!A3D0B956401A
MAXmalware (ai score=86)
VBA32BScope.Trojan.Encoder
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SM37
RisingTrojan.Kryptik!1.AF6C (CLASSIC)
YandexTrojan.GenAsa!tjbQXnaWpBM
IkarusTrojan-Ransom.Cerber
FortinetW32/Kryptik.FSHI!tr
AVGWin32:Filecoder-AY [Trj]
Qihoo-360Win32/Backdoor.Androm.HxMBEpsA

How to remove Trojan.Ransom.BLY?

Trojan.Ransom.BLY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment