Ransom Trojan

Trojan:Win32/Ransom.BL (file analysis)

Malware Removal

The Trojan:Win32/Ransom.BL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ransom.BL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Ransom.BL?


File Info:

name: AAE114E9217B44DDDEF3.mlw
path: /opt/CAPEv2/storage/binaries/24d02a80c666e8e6c362dd03ed0a0c81e958bbc8115ec8f0e674b37e4a6f6da6
crc32: C5DCFC3C
md5: aae114e9217b44dddef3f78f69fc81c2
sha1: ddf018210f334236fc2f74ff70ef1802e772dcf7
sha256: 24d02a80c666e8e6c362dd03ed0a0c81e958bbc8115ec8f0e674b37e4a6f6da6
sha512: cf40053c6019497332ddb233645b15d5adb8b41f77e45f2e5a31b2fe5471bc794bd970675cff7099e70fc5b70b18846f3f6039d63fe1196c2f4af5af7a5cdfe3
ssdeep: 3072:w1tXK+VXVLx7Tvkvs6yrAghXceSIgH5cCBOtE1fy3o3ZzwVqdxNr/:qpfnv+ErVW9rnsAbJzwaxNr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BE2412C5BFD18966EA704C3489AA703753AF9C2A2F1259EEBCC1F85EFF7020155816D4
sha3_384: f8b5fd6f7d8c3745e853346c8bad76f83098ba9eedc1cd0c8cba51294a6b7d5b82695dbb46e7466baf20a104c11477de
ep_bytes: 53575655e8000000005d81ed4c130010
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan:Win32/Ransom.BL also known as:

BkavW32.RansomQKA.Fam.Trojan
DrWebTrojan.Winlock.2460
FireEyeGeneric.mg.aae114e9217b44dd
McAfeeArtemis!AAE114E9217B
MalwarebytesMalware.Heuristic.1003
K7AntiVirusTrojan ( 005953471 )
AlibabaRansom:Win32/Gimemo.242ec5eb
K7GWTrojan ( 005953471 )
CrowdStrikewin/grayware_confidence_60% (D)
VirITTrojan.Win32.Gimemo.AL
CyrenW32/Ransom.G.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/RiskWare.PEMalform.B
APEXMalicious
ClamAVWin.Packed.Gimemo-9828680-0
KasperskyTrojan-Ransom.Win32.Gimemo.am
NANO-AntivirusTrojan.Win32.AutoRun.wqect
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Gimemo.Gtgl
TACHYONTrojan/W32.Gimemo.217088
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Crypt.XPACK.Gen
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.13LF282
JiangminTrojan/Gimemo.qe
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLRiskWare/Win32.PEMalform
XcitiumTrojWare.Win32.Kryptik.~NT@1r0f0f
ZoneAlarmTrojan-Ransom.Win32.Gimemo.am
MicrosoftTrojan:Win32/Ransom.BL
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.PornoBlocker.C74907
VBA32TrojanRansom.Blocker
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingPacker.Win32.Crypt.eg (CLASSIC)
YandexTrojan.Gimemo!T9ZUPfhL1U0
IkarusTrojan-Ransom.PornoBrick
MaxSecureTrojan.Malware.1784722.susgen
FortinetW32/Onlinegames.ASE!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Ransom.BL?

Trojan:Win32/Ransom.BL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment