Troj/Agent-BCGT

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Troj/Agent-BCGT infection?

In this article you will certainly locate concerning the definition of Troj/Agent-BCGT and also its negative influence on your computer. Such ransomware are a type of malware that is elaborated by on the internet fraudulences to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Troj/Agent-BCGT infection will certainly instruct its sufferers to launch funds move for the objective of reducing the effects of the changes that the Trojan infection has introduced to the target’s tool.

Troj/Agent-BCGT Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • A scripting utility was executed;
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Creates a copy of itself;
  • Creates a slightly modified copy of itself;
  • Ciphering the papers found on the target’s hard drive — so the victim can no longer use the data;
  • Preventing routine access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Troj/Agent-BCGT

One of the most regular channels where Troj/Agent-BCGT Ransomware are infused are:

  • By methods of phishing emails;
  • As a consequence of individual winding up on a source that holds a malicious software;

As quickly as the Trojan is efficiently infused, it will either cipher the data on the victim’s PC or protect against the tool from functioning in a correct way – while also putting a ransom money note that points out the requirement for the victims to impact the payment for the purpose of decrypting the papers or recovering the file system back to the preliminary condition. In the majority of instances, the ransom money note will certainly come up when the customer restarts the COMPUTER after the system has already been harmed.

Troj/Agent-BCGT circulation networks.

In various edges of the world, Troj/Agent-BCGT expands by leaps as well as bounds. Nonetheless, the ransom notes and also tricks of extorting the ransom quantity may vary depending on particular regional (local) setups. The ransom notes and also techniques of extorting the ransom money quantity might differ depending on certain neighborhood (local) setups.

Ransomware injection

As an example:

    Faulty alerts regarding unlicensed software program.

    In certain areas, the Trojans commonly wrongfully report having identified some unlicensed applications enabled on the sufferer’s gadget. The alert then requires the customer to pay the ransom money.

    Faulty declarations regarding illegal web content.

    In countries where software application piracy is much less preferred, this technique is not as effective for the cyber fraudulences. Conversely, the Troj/Agent-BCGT popup alert might incorrectly assert to be deriving from a police organization and will certainly report having located kid pornography or various other illegal data on the device.

    Troj/Agent-BCGT popup alert may wrongly declare to be acquiring from a legislation enforcement establishment as well as will certainly report having situated child pornography or various other illegal data on the gadget. The alert will in a similar way contain a demand for the user to pay the ransom.

Technical details

File Info:

crc32: C1A2FF33
md5: e3ec90182dce20242d781af2a517bed9
name: upload_file
sha1: ca67d41296ed87e3b328b2a27112369a8eb80a9b
sha256: 15344191c3aadd805117640b3533cc7eb7f25e7c647d8cdbc9d526ffef3cfa01
sha512: 83b817724e4dbbdcff83d0504e9d678f9422556b1558f1c94d448a010417a4ca7e998b2fad2a262d1413b3ecdb3689a65ada23f245bcdc09a2075756166e6232
ssdeep: 24576:3Ty7A3mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH2:3Ty7A3mw4gxeOw46fUbNecCCFbNec/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2000
InternalName: FlowerPower
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: FlowerPower
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: FlowerPower
OriginalFilename: FlowerPower.EXE
Translation: 0x0c09 0x04b0

Troj/Agent-BCGT also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.42868456
FireEye Generic.mg.e3ec90182dce2024
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee Ransomware-GPB!E3EC90182DCE
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 005506bb1 )
BitDefender Trojan.GenericKD.42868456
K7GW Trojan ( 005506bb1 )
CrowdStrike win/malicious_confidence_100% (D)
TrendMicro TrojanSpy.Win32.AVEMARIA.SMTH
Cyren W32/Trojan.IM1.gen!Eldorado
Symantec Backdoor.Avecma
APEX Malicious
Avast Sf:ShellCode-CU [Trj]
ClamAV Win.Malware.Ursu-6793772-0
Kaspersky HEUR:Trojan.Win32.Llac.gen
NANO-Antivirus Trojan.Win32.Inject3.fqtflc
Rising Trojan.Kryptik!1.BA0B (CLASSIC)
Ad-Aware Trojan.GenericKD.42868456
Sophos Troj/Agent-BCGT
Comodo TrojWare.Win32.Injector.AVPL@8d26g3
F-Secure Backdoor.BDS/Poison.mon
DrWeb Trojan.Inject3.16347
Zillya Trojan.Nymaim.Win32.11792
Invincea ML/PE-A + Troj/Agent-BCGT
McAfee-GW-Edition BehavesLike.Win32.Ransomware.vc
Emsisoft Trojan.GenericKD.42868456 (B)
Ikarus VirTool.Win32.CeeInject.A
Jiangmin Trojan.Generic.dztud
Avira BDS/Poison.mon
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.Nymaim
Microsoft Trojan:Win32/Skeeeyah!rfn
Arcabit Trojan.Generic.D28E1EE8
ZoneAlarm HEUR:Trojan.Win32.Llac.gen
GData Trojan.GenericKD.42868456
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Fuery.R274972
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34590.4s3@aS85n3ni
ALYac Trojan.GenericKD.42868456
VBA32 SScope.Trojan.Hlux
Malwarebytes Backdoor.AveMaria
Panda Trj/Genetic.gen
Zoner Trojan.Win32.89366
ESET-NOD32 a variant of Win32/Kryptik.GZNI
TrendMicro-HouseCall TrojanSpy.Win32.AVEMARIA.SMTH
Tencent Malware.Win32.Gencirc.10b07986
Yandex Trojan.GenAsa!j1g/eRVGh3o
SentinelOne DFI – Malicious PE
eGambit Trojan.Generic
Fortinet W32/GenKryptik.DJNF!tr
Webroot W32.Malware.Gen
AVG Sf:ShellCode-CU [Trj]
Cybereason malicious.82dce2
Qihoo-360 Win32/Trojan.de0

How to remove Troj/Agent-BCGT ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Troj/Agent-BCGT files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Troj/Agent-BCGT you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending