Ransom Trojan

Trojan.Ransom.BMT removal tips

Malware Removal

The Trojan.Ransom.BMT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.BMT virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself

Related domains:

groupcreatedt.at
resolver1.opendns.com
myip.opendns.com
geroyamslava.at

How to determine Trojan.Ransom.BMT?


File Info:

crc32: CCB1997C
md5: 12d3618103a2a5600320dc563a6a0259
name: 12D3618103A2A5600320DC563A6A0259.mlw
sha1: 4493c52898dcdeb0653a6edcfed57fed29bdf25d
sha256: 670e9fc88468a253b00e9ca9783baccebcc6effa0c5902026b649da6b72f3249
sha512: 94ed3382604debfdb24528f995ba148a3bf177494759ff837020e46ac3b26156c808969f1e5319d66e07e5c045bfe8563c5729c75e523baace555d90869937d9
ssdeep: 6144:z8cwq2jtotNCa8pnTqgxbYbxcExJrU6GT9pRh:4C2jtBHNgcEnI5Xv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.BMT also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005190011 )
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.2707
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A3
ALYacTrojan.Ransom.BMT
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1151050
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Ursnif.944030e4
K7GWTrojan ( 00508b291 )
Cybereasonmalicious.103a2a
CyrenW32/Cerber.CJ.gen!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FPRE
APEXMalicious
AvastWin32:Cerber-E [Trj]
ClamAVWin.Ransomware.Cerber-6952131-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.BMT
NANO-AntivirusTrojan.Win32.RiskGen.emqmqm
MicroWorld-eScanTrojan.Ransom.BMT
TencentMalware.Win32.Gencirc.114a86fd
Ad-AwareTrojan.Ransom.BMT
SophosML/PE-A + Mal/Elenoocka-E
ComodoMalware@#247x6y1j7ruuf
BitDefenderThetaGen:NN.ZexaF.34790.uqW@aq7Gp7hi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM38
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fc
FireEyeGeneric.mg.12d3618103a2a560
EmsisoftTrojan.Ransom.BMT (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Foreign.cet
AviraHEUR/AGEN.1116787
Antiy-AVLTrojan/Generic.ASMalwS.1EF4783
MicrosoftTrojanSpy:Win32/Ursnif.HX
GDataTrojan.Ransom.BMT
AhnLab-V3Malware/Win32.Generic.C1860186
Acronissuspicious
McAfeeRansomware-FMJ!12D3618103A2
MAXmalware (ai score=94)
VBA32BScope.TrojanPSW.Papras
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SM38
RisingTrojan.Generic@ML.100 (RDML:ADDHgxiAYCi+oahpP8BPMA)
YandexTrojan.GenAsa!jm/jwBYLVAM
IkarusTrojan.Crypt
FortinetW32/Generic.AP.A0870!tr
AVGWin32:Cerber-E [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanPSW.Gozi.HxQBEpsA

How to remove Trojan.Ransom.BMT?

Trojan.Ransom.BMT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment