Malware

Troj/Agent-BCCO removal

Malware Removal

The Troj/Agent-BCCO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BCCO virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Troj/Agent-BCCO?


File Info:

name: 031DBCE8F83E0F8267AB.mlw
path: /opt/CAPEv2/storage/binaries/b52352b2dcb47a693e6a56829723e31a12330faff9d0dbab0067501a63b45221
crc32: 7DACCFCF
md5: 031dbce8f83e0f8267abc53f90d8a37a
sha1: ba464cc55ebb9747cbe6cf23d42222947f2a8902
sha256: b52352b2dcb47a693e6a56829723e31a12330faff9d0dbab0067501a63b45221
sha512: 91886acaed194279cf38ec8c7a86034eafd372ad9b0cc5421a1a8a588a9c02f32eea2c8ba280a59fb347301db6cf112fe070e25fae51de462c7f787e07b4402b
ssdeep: 1536:nSgy19JSVO1ONn511/tivXZzOmRkkEK9N+gpLvlfbK:nS7BE51XivpzOck9KjDpdK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1823302A8AF5948F7DFBEC3F24D8D68D80032A1B5CB5B321749C817C80558B5AD22B85F
sha3_384: 903056cc1c39ad0226aa1c34dfc75b9adb0d2bf84fff0e2a829d46b5aa49c5cef3099f7711c742e240e0752dab1c971f
ep_bytes: bd2c4e4200c74500d4003f00b8d4eb3f
timestamp: 2015-01-27 03:56:27

Version Info:

0: [No Data]

Troj/Agent-BCCO also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.lqi8
CynetMalicious (score: 100)
FireEyeGeneric.mg.031dbce8f83e0f82
CAT-QuickHealTrojan.Dynamer.S5925524
SkyhighBehavesLike.Win32.Generic.qc
McAfeeTrojan-FRDU!031DBCE8F83E
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.Bifrose.Win32.99155
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_2a810.None
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
VirITTrojan.Win32.Inject2.HFO
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.KKrunchy.AA
APEXMalicious
ClamAVWin.Malware.kkrunchy-9937600-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Packer.Krucky.B.deY@ayxWNuo
NANO-AntivirusTrojan.Win32.GenKryptik.fpevjn
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
MicroWorld-eScanGen:Packer.Krucky.B.deY@ayxWNuo
AvastWin32:TrojanX-gen [Trj]
TencentBackdoor.Win32.Bifrose.we
SophosTroj/Agent-BCCO
F-SecureTrojan.TR/Drop.Dinwod.zlvkz
DrWebTrojan.Inject2.4876
VIPREGen:Packer.Krucky.B.deY@ayxWNuo
EmsisoftGen:Packer.Krucky.B.deY@ayxWNuo (B)
IkarusTrojan-Dropper.Win32.Dinwod
GDataGen:Packer.Krucky.B.deY@ayxWNuo
JiangminTrojan.Generic.dfvtj
GoogleDetected
AviraTR/Drop.Dinwod.zlvkz
Antiy-AVLGrayWare/Win32.Kryptik.pe
Kingsoftmalware.kb.b.999
XcitiumTrojWare.Win32.Trojan.Inject.~INC@1f34i5
ArcabitGen:Packer.Krucky.B.ED113F1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDropper:Win32/Dinwod
VaristW32/S-dd34b2aa!Eldorado
AhnLab-V3Trojan/Win32.Dinwod.R271738
BitDefenderThetaAI:Packer.6CD5476A1F
MAXmalware (ai score=86)
VBA32Malware-Cryptor.General.3
Cylanceunsafe
RisingBackdoor.FFRat!1.B5E8 (CLASSIC)
YandexTrojan.Agent!8RPDW20jJrA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.BPCL!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.55ebb9
DeepInstinctMALICIOUS

How to remove Troj/Agent-BCCO?

Troj/Agent-BCCO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment