Categories: RansomTrojan

Trojan.Ransom.BMT removal tips

The Trojan.Ransom.BMT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.BMT virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself

Related domains:

groupcreatedt.at
resolver1.opendns.com
myip.opendns.com
geroyamslava.at

How to determine Trojan.Ransom.BMT?


File Info:

crc32: CCB1997Cmd5: 12d3618103a2a5600320dc563a6a0259name: 12D3618103A2A5600320DC563A6A0259.mlwsha1: 4493c52898dcdeb0653a6edcfed57fed29bdf25dsha256: 670e9fc88468a253b00e9ca9783baccebcc6effa0c5902026b649da6b72f3249sha512: 94ed3382604debfdb24528f995ba148a3bf177494759ff837020e46ac3b26156c808969f1e5319d66e07e5c045bfe8563c5729c75e523baace555d90869937d9ssdeep: 6144:z8cwq2jtotNCa8pnTqgxbYbxcExJrU6GT9pRh:4C2jtBHNgcEnI5Xvtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.BMT also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005190011 )
Lionic Trojan.Win32.Agent.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Papras.2707
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Exxroute.A3
ALYac Trojan.Ransom.BMT
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1151050
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Ursnif.944030e4
K7GW Trojan ( 00508b291 )
Cybereason malicious.103a2a
Cyren W32/Cerber.CJ.gen!Eldorado
Symantec Packed.Generic.493
ESET-NOD32 a variant of Win32/Kryptik.FPRE
APEX Malicious
Avast Win32:Cerber-E [Trj]
ClamAV Win.Ransomware.Cerber-6952131-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.BMT
NANO-Antivirus Trojan.Win32.RiskGen.emqmqm
MicroWorld-eScan Trojan.Ransom.BMT
Tencent Malware.Win32.Gencirc.114a86fd
Ad-Aware Trojan.Ransom.BMT
Sophos ML/PE-A + Mal/Elenoocka-E
Comodo Malware@#247x6y1j7ruuf
BitDefenderTheta Gen:NN.ZexaF.34790.uqW@aq7Gp7hi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SM38
McAfee-GW-Edition BehavesLike.Win32.Ransomware.fc
FireEye Generic.mg.12d3618103a2a560
Emsisoft Trojan.Ransom.BMT (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Foreign.cet
Avira HEUR/AGEN.1116787
Antiy-AVL Trojan/Generic.ASMalwS.1EF4783
Microsoft TrojanSpy:Win32/Ursnif.HX
GData Trojan.Ransom.BMT
AhnLab-V3 Malware/Win32.Generic.C1860186
Acronis suspicious
McAfee Ransomware-FMJ!12D3618103A2
MAX malware (ai score=94)
VBA32 BScope.TrojanPSW.Papras
Malwarebytes Cerber.Ransom.Encrypt.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CERBER.SM38
Rising Trojan.Generic@ML.100 (RDML:ADDHgxiAYCi+oahpP8BPMA)
Yandex Trojan.GenAsa!jm/jwBYLVAM
Ikarus Trojan.Crypt
Fortinet W32/Generic.AP.A0870!tr
AVG Win32:Cerber-E [Trj]
Paloalto generic.ml
Qihoo-360 Win32/TrojanPSW.Gozi.HxQBEpsA

How to remove Trojan.Ransom.BMT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago