Malware

Troj/Agent-BCGS malicious file

Malware Removal

The Troj/Agent-BCGS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BCGS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Troj/Agent-BCGS?


File Info:

name: 4D43C478DC29E197888D.mlw
path: /opt/CAPEv2/storage/binaries/1d475c237bf7dde09b98d93fbbb0324e7ce3bfdcb192d97c4f9a8af46d602f3a
crc32: 55A2B2CC
md5: 4d43c478dc29e197888dacba586a255c
sha1: 26257a7b1b9ca850a711d53dec78952b4e17da3e
sha256: 1d475c237bf7dde09b98d93fbbb0324e7ce3bfdcb192d97c4f9a8af46d602f3a
sha512: cd8edabaae199a6c03558b57e4e9f3c3499a8597fd179a7bf9b73bdafdfec188a58ff4231b7a1cf67123249dd0266701534c8216995596a2e3695dd53b6a00b6
ssdeep: 3072:EA1XAGbViMKroVwNbU1N3tt2AzTokSHV8P9/xUdEqiLlgqs5syguIvJ+AX7:EpMLMoVwm19XoVqPcEqi2qSguIQAX7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130049DA2C69764CCF70602BC7D44CB534C569C66F295A380B8B11F8C87E642F8A5BF5E
sha3_384: 34e33b241e07b7fe5638ccb9eb759fb236d21098b3ed8588a70afc10a392ea45b9e11e3a5f1a5ec592800c95ef9fe5be
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2014-11-24 14:18:04

Version Info:

0: [No Data]

Troj/Agent-BCGS also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.4d43c478dc29e197
CAT-QuickHealWorm.Autorun.S14464986
SkyhighBehavesLike.Win32.VirRansom.cc
ALYacGen:Variant.Downloader.126
Cylanceunsafe
ZillyaWorm.AutoRunGen.Win32.16
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005081e01 )
AlibabaMalware:Win32/km_283f3.None
K7GWTrojan ( 005081e01 )
Cybereasonmalicious.b1b9ca
BitDefenderThetaAI:Packer.1082024D1E
VirITWorm.Win32.AutoRun.DQZ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
AvastWin32:WormX-gen [Wrm]
ClamAVWin.Malware.Score-6960951-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Downloader.126
NANO-AntivirusTrojan.Win32.Autoruner3.hqozzk
TencentTrojan.Win32.Autorun.wb
EmsisoftGen:Variant.Downloader.126 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Downloader.126
Trapminemalicious.high.ml.score
SophosTroj/Agent-BCGS
SentinelOneStatic AI – Malicious PE
GDataWin32.Worm.Autorun.AH
JiangminTrojan.Generic.gcrnj
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/S-5c5a7d36!Eldorado
Antiy-AVLWorm/Win32.AutoRun.afg
Kingsoftmalware.kb.a.1000
XcitiumEmailWorm.Win32.AutoRun.KA@719dtc
ArcabitTrojan.Downloader.126
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/Autorun.APL!bit
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C1665474
Acronissuspicious
McAfeeTrojan-FRGY!4D43C478DC29
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
VBA32BScope.Worm.Autorun
MalwarebytesGeneric.Malware/Suspicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexWorm.AutoRun!EST5+WbXZ1s
IkarusVirus.Win32.Heur
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AutoRun.NFG!tr
AVGWin32:WormX-gen [Wrm]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Troj/Agent-BCGS?

Troj/Agent-BCGS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment