Malware

How to remove “Troj/Agent-BCQB”?

Malware Removal

The Troj/Agent-BCQB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BCQB virus can do?

  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Harvests cookies for information gathering

How to determine Troj/Agent-BCQB?


File Info:

name: 04167F916648D8871BB7.mlw
path: /opt/CAPEv2/storage/binaries/2e03420ab725b6d8f844401c387f953b2b160051ca23af942c0e18739ed2d26a
crc32: 8B47843B
md5: 04167f916648d8871bb708cc9a6408fd
sha1: 6d549ca3f97ae51955ded4c8df7ff62ca3d56518
sha256: 2e03420ab725b6d8f844401c387f953b2b160051ca23af942c0e18739ed2d26a
sha512: 8dcd3d88789eaf7b819937bdb648f45ab105ad14e7ae12feb07ec987d7720e6cc760fe8b2dd6210203dfbbe00eafbdb5214cdb3327bdad2228a31337126a26c5
ssdeep: 49152:bDTOntXJLrduEyztsR7OQzQzAmjqamm173f:bPOtdd/yzt67OU7apv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T104A5137AF5D18437C1336E7CDC6B6754A83A7EE01D28208A7BE81C499F39781352A2D7
sha3_384: 3b80a448e44967213ae4e73ef5bedf16097c24a1efd75b5997b2d9b2057117528633d23bcf8984c7e2ba9be9a6499544
ep_bytes: 558becb9280000006a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Troj/Agent-BCQB also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.27009
ClamAVWin.Trojan.Mbrlock-9779766-0
FireEyeGeneric.mg.04167f916648d887
CAT-QuickHealRansom.Blocker.19974
ALYacGen:Variant.Symmi.27009
MalwarebytesGeneric.Trojan.Injector.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITBackdoor.RBot.BZ
CyrenW32/Injector.OZVT-2500
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.ERFT
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Blocker.fqcy
BitDefenderGen:Variant.Symmi.27009
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
TACHYONTrojan-Dropper/W32.DP-Agent.2079232
EmsisoftGen:Variant.Symmi.27009 (B)
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoader6.7779
VIPREGen:Variant.Symmi.27009
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
SophosTroj/Agent-BCQB
IkarusTrojan.Win32.Agent
GDataGen:Variant.Symmi.27009
JiangminTrojanDropper.Dapato.gti
AviraDR/Delphi.Gen
Antiy-AVLGrayWare/Win32.Kryptik.ahho
XcitiumTrojWare.Win32.Injector.HO@82j6jo
ArcabitTrojan.Symmi.D6981
ZoneAlarmTrojan-Ransom.Win32.Blocker.fqcy
MicrosoftRansom:Win32/Blocker.NN!MTB
GoogleDetected
AhnLab-V3Dropper/Win32.Dapato.R83155
Acronissuspicious
McAfeeGenericRXDE-WO!04167F916648
MAXmalware (ai score=86)
VBA32TrojanRansom.Blocker
Cylanceunsafe
RisingRansom.Blocker!8.12A (TFE:4:U66Qx1HZP5U)
YandexTrojan.GenAsa!a5DpXfnoP88
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dropper.XUQ!tr
BitDefenderThetaAI:Packer.6C5C7DC621
AVGWin32:MBRlock-DV [Trj]
DeepInstinctMALICIOUS

How to remove Troj/Agent-BCQB?

Troj/Agent-BCQB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment