Malware

Should I remove “Application.Agent.BCH (B)”?

Malware Removal

The Application.Agent.BCH (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Agent.BCH (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests

Related domains:

z.whorecord.xyz
dnsqa-m03.c644a3e76e438794c399ea1ccdb9206b.me
a.tomx.xyz
97-1d.vidsqaure.com
97-2d.vidsqaure.com

How to determine Application.Agent.BCH (B)?


File Info:

crc32: F1362386
md5: c35543811bc830d48b588a61cb949273
name: C35543811BC830D48B588A61CB949273.mlw
sha1: deb619b9642ee0b5e87c31c202d262957f9a168c
sha256: 239ff190fca044deec028525b2cdf8bfb78aa526358d8a03c5d7487352fe07d7
sha512: 4b864b4863296b02ec823a0861c93aeb7ab1844a97a9c355435e1727127b2fcfb446c1fcc89d27caf16da018868e4d505b0e5230cae0b063abb01de68004eb8b
ssdeep: 24576:CQii8Tjo6TzmlWvcHT0HuZWcKB9+w9VQJNY5LmQmCX5MBTlP0QjcpMXVJoT:C9fTDoTtZWcjw9VcNktX5Gpf8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
FileVersion:
CompanyName:
Comments: This installation was built with Inno Setup.
ProductName: zoXxuRH7cyKF
ProductVersion: 1.4
FileDescription: zoXxuRH7cyKF Setup
Translation: 0x0000 0x04b0

Application.Agent.BCH (B) also known as:

K7AntiVirusAdware ( 0054654b1 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.46703
MicroWorld-eScanApplication.Agent.BCH
CAT-QuickHealTrojan.GenericPMF.S2151145
ALYacGen:Variant.Ursu.170631
CylanceUnsafe
SangforAdware.Win32.Agent.gen
CrowdStrikewin/malicious_confidence_100% (D)
K7GWAdware ( 0054654b1 )
Cybereasonmalicious.11bc83
CyrenW32/MSIL_Kryptik.AB.gen!Eldorado
SymantecInfostealer.Limitail
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:AdwareX-gen [Adw]
BitDefenderApplication.Agent.BCH
NANO-AntivirusTrojan.Win32.EZSoftwareUpdater.focmlj
TencentWin32.Adware.Cloudscout.Swkj
SophosGeneric ML PUA (PUA)
ComodoApplicUnwnt@#c0wg1yh8xf66
BitDefenderThetaGen:NN.ZexaF.34294.tuW@amUldvdi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.PUP.tc
FireEyeApplication.Agent.BCH
EmsisoftApplication.Agent.BCH (B)
AviraHEUR/AGEN.1124694
Antiy-AVLTrojan/Generic.ASMalwS.215BD55
MicrosoftTrojan:Win32/Wacatac.A!ml
GDataGen:Variant.Ursu.170631 (2x)
McAfeeArtemis!C35543811BC8
MAXmalware (ai score=99)
VBA32Adware.CloudScout
MalwarebytesAdware.DNSUnlocker.Generic
PandaTrj/CI.A
RisingTrojan.Generic@ML.82 (RDMK:o/92lRZof1gzDoOaP4Ywdw)
YandexPUA.CloudGuard!4fqkFo9Iw1E
MaxSecureTrojan.Malware.121218.susgen
FortinetAdware/CloudScout
AVGWin32:AdwareX-gen [Adw]
Paloaltogeneric.ml

How to remove Application.Agent.BCH (B)?

Application.Agent.BCH (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment