Ransom Trojan

Trojan.Ransom.BOG removal instruction

Malware Removal

The Trojan.Ransom.BOG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.BOG virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
p27dokhpz2n7nvgr.1j9r76.top

How to determine Trojan.Ransom.BOG?


File Info:

crc32: 0FCD7967
md5: 8fad85fe65e313a1601303cbf573f2be
name: 8FAD85FE65E313A1601303CBF573F2BE.mlw
sha1: a8e81b4a7af496d9785107457486aefdd8096d20
sha256: 74ea5319f125c1c37d71fa834e926d88c6d96debac13a27c9aba0c4f90a93a2f
sha512: 969c59e2f8a88778b5f1f46543966628b3a8d6ec10aaa9f84a3d9b0756020001b5ab42cbcb0982ff18ff4d9e878a66b7665a23248145392b354c92fb2e814a57
ssdeep: 6144:mwVJDEl0ddYcBBDNdZXtnqT0uxa9lARYrHxMhIK1J7Um:hVLdYYHAYuxaQEMhJ1JN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.BOG also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00515aa21 )
LionicTrojan.Win32.Zerber.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10710
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A3
ALYacTrojan.Ransom.BOG
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1107993
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Cerber.32beaeca
K7GWTrojan ( 00515aa21 )
Cybereasonmalicious.e65e31
CyrenW32/S-549697ec!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FQTJ
APEXMalicious
AvastWin32:Filecoder-AY [Trj]
ClamAVWin.Ransomware.Cerber-7057873-0
KasperskyHEUR:Trojan-Ransom.Win32.Zerber.vho
BitDefenderTrojan.Ransom.BOG
NANO-AntivirusTrojan.Win32.Encoder.eojzty
MicroWorld-eScanTrojan.Ransom.BOG
TencentMalware.Win32.Gencirc.10bb7b66
Ad-AwareTrojan.Ransom.BOG
SophosMal/Generic-R + Mal/Elenoocka-E
ComodoTrojWare.Win32.Spy.Ursnif.F@6yrdiv
BitDefenderThetaGen:NN.ZexaF.34790.qqX@a8yzSdpi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dc
FireEyeGeneric.mg.8fad85fe65e313a1
EmsisoftTrojan.Ransom.BOG (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.avhtt
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1120889
Antiy-AVLTrojan/Generic.ASMalwS.1F46F94
MicrosoftRansom:Win32/Cerber.J
ArcabitTrojan.Ransom.BOG
ZoneAlarmHEUR:Trojan-Ransom.Win32.Zerber.vho
GDataTrojan.Ransom.BOG
AhnLab-V3Trojan/Win32.Cerber.R200101
Acronissuspicious
McAfeeRansom-Spora!8FAD85FE65E3
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Sinowal.5
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SM37
RisingTrojan.Kryptik!1.ABF9 (CLASSIC)
YandexTrojan.GenAsa!Ac/GUxp5K+U
IkarusTrojan-Ransom.Cerber
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/GenKryptik.AFCC!tr
AVGWin32:Filecoder-AY [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cerber.HxQBZoEA

How to remove Trojan.Ransom.BOG?

Trojan.Ransom.BOG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment