Categories: Trojan

How to remove “Trojan.Agent.BCTH”?

The Trojan.Agent.BCTH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BCTH virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan.Agent.BCTH?


File Info:

name: 5D03CF08B6646530E598.mlwpath: /opt/CAPEv2/storage/binaries/398bad1e80c5c0d65e93a3e0405caf3363850b9b9dfec1ecb7dff41e2c3b50d1crc32: 9F2976F7md5: 5d03cf08b6646530e5989aed202edce6sha1: 10ef84fc7a1d09adb2898796ab98041075228d55sha256: 398bad1e80c5c0d65e93a3e0405caf3363850b9b9dfec1ecb7dff41e2c3b50d1sha512: 4e2c53c436444c20d3e0135d03b1a0ec2f3c612caac4fadc3811335f9f512bbc658cfdb3b0f7e4997fe9478944619d568380170cb15ec0bb0aee2eea6904fbd0ssdeep: 384:lgI06VgfTxO2yvUEPdGksYd13vfdHldhwLGEGka/JWOR:lgOmM28PdG4d13vfdHldhwyE4WORtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11FC26092FE8B0C94FE2319746877F631155EBF1A4867854EBA8E7506047F392B073A0Asha3_384: 456840f7967b4ecb35bbe1b17da5eeb2361592be1d8d4a399e16b56d35bf224a99a0860738c62d8d47e268fa70006df6ep_bytes: 558bec83ec385356576830104000ff15timestamp: 2014-04-26 14:42:23

Version Info:

0: [No Data]

Trojan.Agent.BCTH also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.5d03cf08b6646530
CAT-QuickHeal TrojanDownloader.Upatre.O3
McAfee Downloader-FABG!5D03CF08B664
Cylance Unsafe
Zillya Downloader.Agent.Win32.186556
K7AntiVirus Trojan-Downloader ( 0048f6391 )
K7GW Trojan-Downloader ( 0048f6391 )
CrowdStrike win/malicious_confidence_70% (D)
VirIT Trojan.Win32.Generic.DUZ
Cyren W32/Trojan.BLRU-2596
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.Waski.A
APEX Malicious
ClamAV Win.Trojan.Agent-1115359
Kaspersky Trojan-Downloader.Win32.Agent.hejm
BitDefender Trojan.Agent.BCTH
NANO-Antivirus Trojan.Win32.DownLoad3.cxbuhj
ViRobot Trojan.Win32.Zbot.26624.C
MicroWorld-eScan Trojan.Agent.BCTH
Avast Win32:Injector-BSL [Trj]
Tencent Trojan-Downloader.Win32.Waski.16000151
Emsisoft Trojan.Agent.BCTH (B)
DrWeb Trojan.DownLoad3.28161
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro TROJ_UPATRE.SMSG
McAfee-GW-Edition Downloader-FABG!5D03CF08B664
Sophos ML/PE-A + Troj/Agent-AGWZ
Ikarus Trojan-Spy.Zbot
Jiangmin TrojanDownloader.Agent.eniu
Avira TR/Kryptik.gta.159
Antiy-AVL Trojan/Generic.ASMalwS.9B6F53
ZoneAlarm Trojan-Downloader.Win32.Agent.hejm
GData Trojan.Agent.BCTH
AhnLab-V3 Trojan/Win32.Zbot.C318551
VBA32 BScope.TrojanDownloader.Agent
ALYac Trojan.Agent.BCTH
MAX malware (ai score=85)
Malwarebytes Malware.AI.4043934523
TrendMicro-HouseCall TROJ_UPATRE.SMSG
Rising Trojan.DL.Win32.Upatre.amc (RDMK:cmRtazozwRpDX8Db0scWPB9Tn8S/)
Yandex Trojan.DL.Waski!EWecf0PhGos
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Kryptik.OOV!tr
BitDefenderTheta Gen:NN.ZexaF.34182.bmX@aiOcWRgk
AVG Win32:Injector-BSL [Trj]
Cybereason malicious.8b6646
Panda Generic Malware

How to remove Trojan.Agent.BCTH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago