Categories: Malware

Troj/Agent-BGMO removal instruction

The Troj/Agent-BGMO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BGMO virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (14 unique times)
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

www.antispyware.com
www.freeav.com
www.bing.com
apps.identrust.com
ocsp.pki.goog
img1.wsimg.com
crl.identrust.com
x1.c.lencr.org
r3.o.lencr.org
ocsp.starfieldtech.com

How to determine Troj/Agent-BGMO?


File Info:

crc32: F96124A8md5: 921a096b8800829f6c298b150c7801f1name: 921A096B8800829F6C298B150C7801F1.mlwsha1: 97b3fee0acbaa488d58081d6512f530ba097b868sha256: a1e25dc4155b88499682b2514ac366812434b401d805651819214b1aa99ce7c6sha512: b41d2da8b7721873aaa714ea448b88ad2cd2866c7021dc215a378725f3e4758fe9539c26a22825463f0628a8670f832146fcae0e70397f91bba4761a67d3219dssdeep: 1536:8cQ6wj7LcyVjzihVmK3+jd/Coq/JPY7DxIsbmdMHXVMYuYJsZ56obHKG60Woc:8Wwjv55ihVV3+jd/Coq/JPY7DxIsbmdwtype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Troj/Agent-BGMO also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0051918e1 )
Elastic malicious (high confidence)
DrWeb Trojan.Click3.29339
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.GenericIH.S20203434
ALYac Trojan.GenericKD.45798479
Cylance Unsafe
Zillya Dropper.Agent.Win32.443301
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
K7GW Trojan ( 0051918e1 )
Cybereason malicious.b88008
Cyren W32/Agent.CGR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Agent.SNX
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Malware.Fileinfector-9832954-0
Kaspersky HEUR:Trojan-Dropper.Win32.Agent.vho
BitDefender Trojan.GenericKD.45798479
NANO-Antivirus Trojan.Win32.Clicker.dapdse
MicroWorld-eScan Trojan.GenericKD.45798479
Tencent Malware.Win32.Gencirc.11bb25d9
Ad-Aware Trojan.GenericKD.45798479
Sophos Troj/Agent-BGMO
BitDefenderTheta AI:Packer.28195C521E
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.mt
FireEye Generic.mg.921a096b8800829f
Emsisoft Trojan.GenericKD.45798479 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Genome.cae
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.23431
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan-Dropper.Win32.Agent.vho
GData Trojan.GenericKD.45798479
AhnLab-V3 Malware/Gen.RL_Reputation.R365233
McAfee GenericRXAA-AA!921A096B8800
MAX malware (ai score=88)
VBA32 Trojan.Click
Malwarebytes Trojan.Clicker
Rising Trojan.Kryptik!1.D30B (CLASSIC)
Yandex Trojan.Agent!sDgRjKyvUDs
Ikarus Trojan.Win32.Genome
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.E970!tr
AVG Win32:Trojan-gen

How to remove Troj/Agent-BGMO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago