Categories: Malware

Troj/Agent-BCCO malicious file

The Troj/Agent-BCCO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BCCO virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Troj/Agent-BCCO?


File Info:

name: FED2AE8CCC056EF8BF50.mlwpath: /opt/CAPEv2/storage/binaries/94fe640c23aea9f04fa17f9566e289e82e61c2b5dca47f07e7a539600b412ab0crc32: A32744FCmd5: fed2ae8ccc056ef8bf50dc7b801ecf93sha1: 9e173bd29a83b99866afdd8f73edef95cd09125csha256: 94fe640c23aea9f04fa17f9566e289e82e61c2b5dca47f07e7a539600b412ab0sha512: dc30dc1944534495f54dc1d376f6fe0b00d13197df72e437153b5ce9103a973ccb34b91ed2de5f874e6c607b0eb11ed1896be6e7f244e735d3face3ea433f303ssdeep: 768:KOxZOgIryM1P3oO2y8UN2ivcTTJlu71TFA9nn0OjDDdmo/SK2OURvXZ6dX:nSgy19JSVO1ONn511/tivXZ6dXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17EF2F11E1DAE46F5CB6EC2F2088D64C90916D15D835B33174EC6AEF48A44BBE913D90Fsha3_384: 547703ff4c130e771b2af6cd9e04f7e702d847ac1fd201f8c177096745354c02248d669d6dab1499afc868b4f8843848ep_bytes: bd2c4e4200c74500d4003f00b8d4eb3ftimestamp: 2015-01-27 03:56:27

Version Info:

0: [No Data]

Troj/Agent-BCCO also known as:

Bkav W32.AIDetectMalware.CS
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Packer.Krucky.B.ceX@ayxWNuo
ClamAV Win.Malware.kkrunchy-9937600-1
CAT-QuickHeal Trojan.Dynamer.S5925524
Skyhigh BehavesLike.Win32.Generic.nc
McAfee Trojan-FRDU!FED2AE8CCC05
Malwarebytes Generic.Malware.AI.DDS
Zillya Backdoor.Bifrose.Win32.99155
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Packed:Win32/KKrunchy.8e3d4416
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Gen:Packer.Krucky.B.EBCC41
BitDefenderTheta AI:Packer.529546AA1F
VirIT Trojan.Win32.Inject2.HFO
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.KKrunchy.AA
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Packer.Krucky.B.ceX@ayxWNuo
NANO-Antivirus Trojan.Win32.GenKryptik.fpevjn
Avast Win32:TrojanX-gen [Trj]
Tencent Backdoor.Win32.Bifrose.we
Emsisoft Gen:Packer.Krucky.B.ceX@ayxWNuo (B)
F-Secure Trojan.TR/Drop.Dinwod.zlvkz
DrWeb Trojan.Inject2.4876
VIPRE Gen:Packer.Krucky.B.ceX@ayxWNuo
Sophos Troj/Agent-BCCO
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.dfvtj
Google Detected
Avira TR/Drop.Dinwod.zlvkz
Antiy-AVL GrayWare/Win32.Kryptik.pe
Kingsoft malware.kb.b.970
Xcitium TrojWare.Win32.Trojan.Inject.~INC@1f34i5
Microsoft TrojanDropper:Win32/Dinwod
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Packer.Krucky.B.ceX@ayxWNuo
Varist W32/S-dd34b2aa!Eldorado
AhnLab-V3 Trojan/Win32.Dinwod.R271738
VBA32 Malware-Cryptor.General.3
ALYac Gen:Packer.Krucky.B.ceX@ayxWNuo
Cylance unsafe
Rising Backdoor.FFRat!1.B5E8 (CLASSIC)
Yandex Trojan.Agent!8RPDW20jJrA
Ikarus Trojan-Dropper.Win32.Dinwod
Fortinet W32/Kryptik.BPCL!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.29a83b
DeepInstinct MALICIOUS

How to remove Troj/Agent-BCCO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago