Categories: RansomTrojan

Trojan.Ransom.BOG removal instruction

The Trojan.Ransom.BOG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.BOG virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
p27dokhpz2n7nvgr.1j9r76.top

How to determine Trojan.Ransom.BOG?


File Info:

crc32: 0FCD7967md5: 8fad85fe65e313a1601303cbf573f2bename: 8FAD85FE65E313A1601303CBF573F2BE.mlwsha1: a8e81b4a7af496d9785107457486aefdd8096d20sha256: 74ea5319f125c1c37d71fa834e926d88c6d96debac13a27c9aba0c4f90a93a2fsha512: 969c59e2f8a88778b5f1f46543966628b3a8d6ec10aaa9f84a3d9b0756020001b5ab42cbcb0982ff18ff4d9e878a66b7665a23248145392b354c92fb2e814a57ssdeep: 6144:mwVJDEl0ddYcBBDNdZXtnqT0uxa9lARYrHxMhIK1J7Um:hVLdYYHAYuxaQEMhJ1JNtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.BOG also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 00515aa21 )
Lionic Trojan.Win32.Zerber.j!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.10710
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Exxroute.A3
ALYac Trojan.Ransom.BOG
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1107993
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Cerber.32beaeca
K7GW Trojan ( 00515aa21 )
Cybereason malicious.e65e31
Cyren W32/S-549697ec!Eldorado
Symantec Packed.Generic.493
ESET-NOD32 a variant of Win32/Kryptik.FQTJ
APEX Malicious
Avast Win32:Filecoder-AY [Trj]
ClamAV Win.Ransomware.Cerber-7057873-0
Kaspersky HEUR:Trojan-Ransom.Win32.Zerber.vho
BitDefender Trojan.Ransom.BOG
NANO-Antivirus Trojan.Win32.Encoder.eojzty
MicroWorld-eScan Trojan.Ransom.BOG
Tencent Malware.Win32.Gencirc.10bb7b66
Ad-Aware Trojan.Ransom.BOG
Sophos Mal/Generic-R + Mal/Elenoocka-E
Comodo TrojWare.Win32.Spy.Ursnif.F@6yrdiv
BitDefenderTheta Gen:NN.ZexaF.34790.qqX@a8yzSdpi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SM37
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dc
FireEye Generic.mg.8fad85fe65e313a1
Emsisoft Trojan.Ransom.BOG (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.avhtt
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1120889
Antiy-AVL Trojan/Generic.ASMalwS.1F46F94
Microsoft Ransom:Win32/Cerber.J
Arcabit Trojan.Ransom.BOG
ZoneAlarm HEUR:Trojan-Ransom.Win32.Zerber.vho
GData Trojan.Ransom.BOG
AhnLab-V3 Trojan/Win32.Cerber.R200101
Acronis suspicious
McAfee Ransom-Spora!8FAD85FE65E3
MAX malware (ai score=100)
VBA32 BScope.Backdoor.Sinowal.5
Malwarebytes Trojan.MalPack
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CERBER.SM37
Rising Trojan.Kryptik!1.ABF9 (CLASSIC)
Yandex Trojan.GenAsa!Ac/GUxp5K+U
Ikarus Trojan-Ransom.Cerber
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/GenKryptik.AFCC!tr
AVG Win32:Filecoder-AY [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Cerber.HxQBZoEA

How to remove Trojan.Ransom.BOG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago