Malware

What is “Application.Agent.BCH”?

Malware Removal

The Application.Agent.BCH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Agent.BCH virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests

Related domains:

dnsqa-m03.c644a3e76e438794c399ea1ccdb9206b.me

How to determine Application.Agent.BCH?


File Info:

crc32: CC9A79DB
md5: 4ca802a8e2598c630ac945eb57f479ae
name: 4CA802A8E2598C630AC945EB57F479AE.mlw
sha1: 3e403b26285e7d6f1c8cc19d1ebb33a829e94953
sha256: 1de0f651c35f303c155d45e0cdc2951ec29d246d45f066d3585a55c682ba04c3
sha512: 380622f6392cf0988a485b836550a25c391346266be0fadd1d0412a2d8d22205d5d06f0060c900028ba034f007561de9d2bb83f9710860236d6eb5636d2aa013
ssdeep: 24576:CQif8TyGWkFsfLOVyTDeEsYvTImHiyDNUtKnErYXirQNhBcMprtDtcX8DTY7YmMs:C9kTyGWmqOseEtiRAErY/LtMOY7YmGpk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
FileVersion:
CompanyName:
Comments: This installation was built with Inno Setup.
ProductName: RajwfH0eUrDZ
ProductVersion: 1.4
FileDescription: RajwfH0eUrDZ Setup
Translation: 0x0000 0x04b0

Application.Agent.BCH also known as:

K7AntiVirusAdware ( 0054654b1 )
LionicAdware.Win32.CloudScout.2!c
DrWebTrojan.Siggen7.35533
CynetMalicious (score: 99)
CAT-QuickHealTrojan.GenericPMF.S2151145
ALYacGen:Variant.Bulz.521583
CylanceUnsafe
SangforSuspicious.Win32.Evo.gen
CrowdStrikewin/malicious_confidence_100% (D)
K7GWAdware ( 0054654b1 )
Cybereasonmalicious.8e2598
CyrenW32/S-7699eab4!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:Evo-gen [Susp]
Kasperskynot-a-virus:AdWare.Win32.CloudScout.dku
BitDefenderApplication.Agent.BCH
NANO-AntivirusTrojan.Win32.EZSoftwareUpdater.focmlj
MicroWorld-eScanApplication.Agent.BCH
TencentWin32.Adware.Cloudscout.Pgdk
SophosGeneric ML PUA (PUA)
ComodoApplicUnwnt@#dcfkqprzv6ed
BitDefenderThetaGen:NN.ZexaF.34266.tuW@amUldvdi
VIPRECloudScout
McAfee-GW-EditionBehavesLike.Win32.PUP.tc
FireEyeApplication.Agent.BCH
EmsisoftApplication.Agent.BCH (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1124694
Antiy-AVLTrojan/Generic.ASMalwS.215BD55
MicrosoftTrojan:Win32/Occamy.C
ArcabitApplication.Agent.BCH
GDataGen:Variant.Bulz.521583 (2x)
McAfeeArtemis!4CA802A8E259
MAXmalware (ai score=99)
MalwarebytesAdware.DNSUnlocker.Generic
PandaTrj/CI.A
RisingTrojan.Generic@ML.82 (RDMK:o/92lRZof1gzDoOaP4Ywdw)
YandexPUA.CloudGuard!lOlZtcmbzj8
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/CloudGuard.D
AVGWin32:Evo-gen [Susp]
Paloaltogeneric.ml

How to remove Application.Agent.BCH?

Application.Agent.BCH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment