Malware

About “Win64/Agent.BGC” infection

Malware Removal

The Win64/Agent.BGC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win64/Agent.BGC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win64/Agent.BGC?


File Info:

name: 2C533CF27A8A3E1A8A1F.mlw
path: /opt/CAPEv2/storage/binaries/13e2390ef4b0208980e5d6361add14f716af574fb8486f20259768cfef93ba4d
crc32: 9989E6C9
md5: 2c533cf27a8a3e1a8a1f0871a8ca3716
sha1: d8982521a4e18a42d5a2b6836052b55957c67999
sha256: 13e2390ef4b0208980e5d6361add14f716af574fb8486f20259768cfef93ba4d
sha512: 853ae8b1449e102ed472652773e6dd59ffbefe10a30817ed9162bfb81a6a17c1d5024d9902e16e74ddb1cb60da4e3cd561d57c7218be33bd088f3cd3b095bff2
ssdeep: 98304:3Khp3x2xLTM1Bx1re2ONsG7YCa7HUeAXI5wss:3m2O1Bx1rcF1EHtws
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F50633947D9B8870C13310BDAAF9A25D5D7E2D556B50D6DBD3E8702A0220FC31AB63B3
sha3_384: ad219cc758fb289fb64134abd40d316dd9fdf834c9f6646d27da64ebd9b93a95d78243c18f9fb2fd839c53fd96710e63
ep_bytes: e828050000e988feffff3b0d58254300
timestamp: 2021-06-11 09:16:54

Version Info:

0: [No Data]

Win64/Agent.BGC also known as:

LionicTrojan.Win32.Qshell.trTQ
MicroWorld-eScanTrojan.GenericKD.48742389
McAfeeArtemis!2C533CF27A8A
CylanceUnsafe
SangforTrojan.Win64.MalDrv.gen
K7AntiVirusTrojan ( 00590f901 )
AlibabaTrojan:Win64/MalDrv.7fbe0376
K7GWTrojan ( 00590f901 )
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win64/Agent.BGC
TrendMicro-HouseCallTROJ_GEN.R002C0WD422
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win64.MalDrv.gen
BitDefenderTrojan.GenericKD.48742389
AvastFileRepMalware [Misc]
TencentWin32.Trojan.Falsesign.Hsit
Ad-AwareTrojan.GenericKD.48742389
SophosMal/Generic-S (PUA)
TrendMicroTROJ_GEN.R002C0WD422
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.48742389
EmsisoftTrojan.GenericKD.48742389 (B)
IkarusTrojan.Win64.Rootkitdrv
JiangminTrojan.MalDrv.ce
AviraTR/Agent.abwj
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.D2E7BFF5
ZoneAlarmHEUR:Trojan.Win64.MalDrv.gen
GDataTrojan.GenericKD.48742389
ALYacTrojan.GenericKD.48742389
VBA32BScope.Trojan.Inject
MalwarebytesMalware.AI.4278661643
RisingAdware.Agent!1.DC16 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.117762512.susgen
FortinetW32/PossibleThreat
AVGFileRepMalware [Misc]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win64/Agent.BGC?

Win64/Agent.BGC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment