Trojan

Trojan.Agent.BYGS malicious file

Malware Removal

The Trojan.Agent.BYGS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BYGS virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of Pony malware
  • Collects information about installed applications
  • Harvests credentials from local FTP client softwares
  • Attempts to create or modify system certificates

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.BYGS?


File Info:

crc32: 9B65C11B
md5: 6c1e091e28c8807fe0e05a539dad41a1
name: 6C1E091E28C8807FE0E05A539DAD41A1.mlw
sha1: 5ecdb1be0a239ca5193c144dabb691b50171cdca
sha256: 73de170cdfbf43d7536e9f0b734b0c5ed4cde2f799c9616446c4db7b810dd5d6
sha512: 6155153e200facef3340930a92c5f171dea8ed200e5ca5490553fa5ebcf7bffaaf18cb128f33f8066064f44dba2b3845f4ba9a8594b1e16decefc3e3e1d8ba67
ssdeep: 3072:KHZ0Ilq2FIowkWEESJRrgNbERWr3z8/IrTx5EGqUBf13eRsFs2R+2z2x0U:cZ5QkWcorjlrN5EGqQd37sJ2z00U
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.BYGS also known as:

K7AntiVirusTrojan ( 004f79b31 )
LionicTrojan.Win32.Tepfer.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.1932
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MsilFC.S16693283
ALYacTrojan.Agent.BYGS
CylanceUnsafe
ZillyaTrojan.Injector.Win32.452943
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaBackdoor:MSIL/Kirts.fafc9f98
K7GWTrojan ( 004f79b31 )
Cybereasonmalicious.e28c88
CyrenW32/Trojan.XPZY-5263
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.QFM
APEXMalicious
AvastWin32:BotX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderTrojan.Agent.BYGS
NANO-AntivirusTrojan.Win32.QFM.efzghl
MicroWorld-eScanTrojan.Agent.BYGS
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.Agent.BYGS
SophosML/PE-A + Troj/MSIL-IDF
ComodoTrojWare.MSIL.TrojanDropper.Injector.QFM@6kw31m
BitDefenderThetaGen:NN.ZemsilF.34236.nmX@ay72unb
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_MOSERAN.BME
McAfee-GW-EditionTrojan-FJNI!6C1E091E28C8
FireEyeGeneric.mg.6c1e091e28c8807f
EmsisoftTrojan.Agent.BYGS (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1108071
eGambitUnsafe.AI_Score_100%
KingsoftWin32.PSWTroj.Tepfer.(kcloud)
MicrosoftBackdoor:Win32/Kirts.A
GDataMSIL.Trojan-Stealer.Fareit.X
TACHYONTrojan-PWS/W32.DN-Tepfer.222664
AhnLab-V3Trojan/Win32.ZBot.C1548953
McAfeeTrojan-FJNI!6C1E091E28C8
MAXmalware (ai score=83)
VBA32TrojanPSW.Tepfer
MalwarebytesSpyware.HawkEyeKeyLogger
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_MOSERAN.BME
YandexTrojan.PWS.Tepfer!v3klbIkreTo
IkarusBackdoor.Win32.Kirts
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.QFM!tr
AVGWin32:BotX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Agent.BYGS?

Trojan.Agent.BYGS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment