Malware

Troj/Agent-BCGS removal tips

Malware Removal

The Troj/Agent-BCGS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BCGS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Troj/Agent-BCGS?


File Info:

name: C85B768F2318CF8D4AD5.mlw
path: /opt/CAPEv2/storage/binaries/9cf3d4621c8a2e20cfa1f9222e25d97a9f0857a1aa118cbc0e57cf3f2f01ff68
crc32: D77B6104
md5: c85b768f2318cf8d4ad5bb72168eab06
sha1: 6c955242087badaa749a9321a62b4a932b32ea03
sha256: 9cf3d4621c8a2e20cfa1f9222e25d97a9f0857a1aa118cbc0e57cf3f2f01ff68
sha512: 0f9d197f144b9f77de67bf500fe8c37237208378dadada6af9f8039ce86dffad0261a1500efde00892d25eff135938a7e29f75b0e1edbadd50ed1603920959eb
ssdeep: 3072:utUQlUmue/qgE1hZnTBtneWa0Z/mli5+fpihIQxaNgusDvp6mJWT8vxc:uZKmxmZNtneN6bpuQxbuGLJo8vy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T199049DD2C653A4CCF74202BCBD04C7134C569E66E2A193C179E16F8C43AA82B5E5BF5E
sha3_384: 17e8a32b6f0c6ef8b70c61f993fd9694d5a01335d259233810a228b7ee7ecb39f45b5fe846fc00cb96d1298eff493863
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2014-11-24 14:18:04

Version Info:

0: [No Data]

Troj/Agent-BCGS also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.c85b768f2318cf8d
CAT-QuickHealWorm.Autorun.S14464986
SkyhighBehavesLike.Win32.VirRansom.cc
ALYacGen:Variant.Downloader.126
Cylanceunsafe
VIPREGen:Variant.Downloader.126
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005081e01 )
BitDefenderGen:Variant.Downloader.126
K7GWTrojan ( 005081e01 )
Cybereasonmalicious.2087ba
BitDefenderThetaAI:Packer.1082024D1E
VirITWorm.Win32.AutoRun.DQZ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Score-6960951-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaMalware:Win32/km_283f3.None
NANO-AntivirusTrojan.Win32.Autoruner3.kjkxin
RisingWorm.Autorun!1.AFBF (CLASSIC)
SophosTroj/Agent-BCGS
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebWin32.HLLW.Autoruner3.499
ZillyaWorm.AutoRunGen.Win32.16
TrendMicroTROJ_GEN.R03BC0DBJ24
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Downloader.126 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/S-5c5a7d36!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLWorm/Win32.AutoRun.afg
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Autorun.APL!bit
XcitiumEmailWorm.Win32.AutoRun.KA@719dtc
ArcabitTrojan.Downloader.126
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Worm.Autorun.AH
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C1665474
Acronissuspicious
McAfeeTrojan-FRGY!C85B768F2318
DeepInstinctMALICIOUS
VBA32BScope.Worm.Autorun
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DBJ24
TencentTrojan.Win32.Autorun.wb
YandexTrojan.GenAsa!Mg8A7joIzrY
IkarusVirus.Win32.Heur
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AutoRun.NFG!tr
AVGWin32:WormX-gen [Wrm]
AvastWin32:WormX-gen [Wrm]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Troj/Agent-BCGS?

Troj/Agent-BCGS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment