Malware

Troj/Agent-BCGS removal instruction

Malware Removal

The Troj/Agent-BCGS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BCGS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Troj/Agent-BCGS?


File Info:

name: 4A3DE1DDE5032291DDC4.mlw
path: /opt/CAPEv2/storage/binaries/0804fcf1abecd08d7cc8072e06225dc3afedb0846d567f0a030367d133d7d86c
crc32: B433D1ED
md5: 4a3de1dde5032291ddc49f5d09cb1f6e
sha1: 042328bc65644f47f2e4b0d140fa4d82155838c2
sha256: 0804fcf1abecd08d7cc8072e06225dc3afedb0846d567f0a030367d133d7d86c
sha512: da678bb673a831f5f98accaecb40d9895c6ac39d3b581fcd1088e03bbdb7862602d4e9942c5e29d96033ebff76d438237442d4fcc9a9d9ae0aba1886bf0f5a11
ssdeep: 3072:s+dHG3xOUXfkPawPFHY6t82z4LW84Q9U/VtKnJNFmgJKGb/VXkMXbaII07:J2xOk8ScYa8hWg904f0Gb/9XOO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T133049DD29117A8CCF616027D7C00C7179C5A9D6AE1D197D0B8B12F8D93E642F8A6BF0E
sha3_384: 2cb7f9a28f6a5c747189de3d44759bf370c2a26a2837ff9c333bc047ba7c1b1c3428dfb95eaa4e336735911072134a39
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2014-11-24 14:18:04

Version Info:

0: [No Data]

Troj/Agent-BCGS also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
ClamAVWin.Malware.Score-6960951-0
CAT-QuickHealWorm.Autorun.S14464986
SkyhighBehavesLike.Win32.VirRansom.cc
ALYacGen:Variant.Downloader.126
Cylanceunsafe
VIPREGen:Variant.Downloader.126
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Downloader.126
K7GWTrojan ( 005081e01 )
K7AntiVirusTrojan ( 005081e01 )
BitDefenderThetaAI:Packer.1082024D1E
VirITWorm.Win32.AutoRun.DQZ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaMalware:Win32/km_283f3.None
NANO-AntivirusTrojan.Win32.Autoruner3.hnmmuc
MicroWorld-eScanGen:Variant.Downloader.126
AvastWin32:WormX-gen [Wrm]
RisingWorm.Autorun!1.AFBF (CLASSIC)
EmsisoftGen:Variant.Downloader.126 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebWin32.HLLW.Autoruner3.499
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.4a3de1dde5032291
SophosTroj/Agent-BCGS
SentinelOneStatic AI – Malicious PE
GDataWin32.Worm.Autorun.AH
JiangminTrojan.Generic.fsivt
VaristW32/S-5c5a7d36!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=82)
Antiy-AVLWorm/Win32.AutoRun.afg
Kingsoftmalware.kb.a.1000
XcitiumEmailWorm.Win32.AutoRun.KA@719dtc
ArcabitTrojan.Downloader.126
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/Autorun.APL!bit
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C1665474
Acronissuspicious
McAfeeTrojan-FRGY!4A3DE1DDE503
VBA32BScope.Worm.Autorun
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
TencentTrojan.Win32.Autorun.wb
YandexWorm.AutoRun!CFa+qNohyb4
IkarusVirus.Win32.Heur
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AutoRun.NFG!tr
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.c65644
DeepInstinctMALICIOUS

How to remove Troj/Agent-BCGS?

Troj/Agent-BCGS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment