Malware

Troj/Agent-BGBL removal instruction

Malware Removal

The Troj/Agent-BGBL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BGBL virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Troj/Agent-BGBL?


File Info:

name: 961F6E6F3876F83B77F9.mlw
path: /opt/CAPEv2/storage/binaries/062c64a464576c72c30f33d4be3c17e6f6553514b0ecc53f92792f3ea39bdd24
crc32: 16F3639A
md5: 961f6e6f3876f83b77f9361a813ae315
sha1: d642f828729aa45c41daa92d79287933776b4314
sha256: 062c64a464576c72c30f33d4be3c17e6f6553514b0ecc53f92792f3ea39bdd24
sha512: 07544aa56623e20e96d8592641fb20209ecc278ab218f695d86000c9fd51905312d5ee8e3d2a3011579bfcbacc1a5c229722ec93e10e793dac21461f0683f16c
ssdeep: 1536:nSgy19JSVO1ONn511/t5a/XRzOmRkFOCWkdZnBr9:nS7BE51X5a/BzOckFOi/BZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19733F1941DCC01B7DB6EC6F38CCD68D9041A90B1866B363B4EC5BED444E9BB9A21B40F
sha3_384: 9c13403b6411996b756277095d30c6c95b10cff062d12d215a098bd00efef89775e6141f25de6db2d622a427743d1c27
ep_bytes: bd2c4e4200c74500d4003f00b8d4eb3f
timestamp: 2015-01-27 03:56:27

Version Info:

0: [No Data]

Troj/Agent-BGBL also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35191545
ClamAVWin.Malware.kkrunchy-9937600-1
FireEyeGeneric.mg.961f6e6f3876f83b
CAT-QuickHealTrojanDropper.Dinwod
McAfeeGenericRXMU-FR!961F6E6F3876
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.KKrunchy.Win32.616
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005734db1 )
K7GWTrojan ( 005734db1 )
Cybereasonmalicious.8729aa
ArcabitTrojan.Generic.D218FAF9
VirITTrojan.Win32.Inject2.HFO
CyrenW32/S-dd34b2aa!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.KKrunchy.AA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.35191545
NANO-AntivirusTrojan.Win32.GenKryptik.fpevjn
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10bd18a9
EmsisoftTrojan.GenericKD.35191545 (B)
F-SecureTrojan.TR/AD.Dinwod.amqdk
DrWebTrojan.Inject2.4876
VIPRETrojan.GenericKD.35191545
McAfee-GW-EditionBehavesLike.Win32.Generic.qc
Trapminemalicious.high.ml.score
SophosTroj/Agent-BGBL
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dfvtj
AviraTR/AD.Dinwod.amqdk
Antiy-AVLGrayWare/Win32.Kryptik.pe
Kingsoftmalware.kb.b.997
XcitiumTrojWare.Win32.Trojan.Inject.~INC@1f34i5
MicrosoftTrojanDropper:Win32/Dinwod
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.35191545
GoogleDetected
AhnLab-V3Trojan/Win32.Dinwod.R271738
BitDefenderThetaGen:NN.ZexaF.36738.deY@ayxWNuo
ALYacTrojan.GenericKD.35191545
MAXmalware (ai score=80)
VBA32Malware-Cryptor.General.3
Cylanceunsafe
PandaTrj/CI.A
RisingSpyware.Banker!1.BE71 (CLASSIC)
YandexTrojan.Agent!RCynh321XvE
IkarusTrojan-Dropper.Win32.Dinwod
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Krunchy.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Troj/Agent-BGBL?

Troj/Agent-BGBL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment