Malware

Troj/Agent-BGBL removal

Malware Removal

The Troj/Agent-BGBL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BGBL virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Troj/Agent-BGBL?


File Info:

name: D40B150FA0319A0ECE3E.mlw
path: /opt/CAPEv2/storage/binaries/84000400d8be5cdfaa58eb91ff419f612c2c5098d491b251be443e83842c6e9f
crc32: 94671148
md5: d40b150fa0319a0ece3e746387524548
sha1: 20054ef88cabb1750b2d4ddcd0a2b9b7bc919723
sha256: 84000400d8be5cdfaa58eb91ff419f612c2c5098d491b251be443e83842c6e9f
sha512: bfc1696fab467d6b780746fadcdd71afb32d28c3fdcf05c73e8777fac2420551473998ab3e1015f1fdeb187acf5208d1d5794ec86759ecf7cb9feccf88369553
ssdeep: 1536:nSgy19JSVO1ONn511/tK9X5zOmRkFOCWkdZnBsIjG:nS7BE51XK9JzOckFOi/BXjG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E43F1D42D9902B6EB2EC6F34CCD7CDD040681B5861B321B1AC5BED448A8BB9E71A50F
sha3_384: a83f678581b74cb25c66c5b05e938ff263213ab1e622b7c34ad7bd41f75bceb3d09b4dc6776e0a922e95c411a0ea6138
ep_bytes: bd2c4e4200c74500d4003f00b8d4eb3f
timestamp: 2015-01-27 03:56:27

Version Info:

0: [No Data]

Troj/Agent-BGBL also known as:

LionicTrojan.Win32.Generic.lqi8
MicroWorld-eScanGen:Packer.Krucky.B.deY@ayxWNuo
FireEyeGeneric.mg.d40b150fa0319a0e
SkyhighBehavesLike.Win32.Generic.qc
McAfeeGenericRXMU-FR!D40B150FA031
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.KKrunchy.Win32.615
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057168a1 )
AlibabaMalware:Win32/km_2a810.None
K7GWTrojan ( 0057168a1 )
Cybereasonmalicious.88cabb
ArcabitGen:Packer.Krucky.B.ED113F1
BitDefenderThetaAI:Packer.6CD5476A1F
VirITTrojan.Win32.Inject2.HFO
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.KKrunchy.AA
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.kkrunchy-9937600-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Packer.Krucky.B.deY@ayxWNuo
NANO-AntivirusTrojan.Win32.GenKryptik.fpevjn
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10bd6440
EmsisoftGen:Packer.Krucky.B.deY@ayxWNuo (B)
F-SecureTrojan.TR/AD.Dinwod.fgotm
DrWebTrojan.Inject2.4876
VIPREGen:Packer.Krucky.B.deY@ayxWNuo
Trapminemalicious.high.ml.score
SophosTroj/Agent-BGBL
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dfvtj
VaristW32/S-dd34b2aa!Eldorado
AviraTR/AD.Dinwod.fgotm
Antiy-AVLGrayWare/Win32.Kryptik.pe
Kingsoftmalware.kb.b.999
XcitiumTrojWare.Win32.Trojan.Inject.~INC@1f34i5
MicrosoftTrojanDropper:Win32/Dinwod
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Packer.Krucky.B.deY@ayxWNuo
GoogleDetected
AhnLab-V3Trojan/Win32.Dinwod.R271738
ALYacGen:Packer.Krucky.B.deY@ayxWNuo
MAXmalware (ai score=84)
VBA32Malware-Cryptor.General.3
Cylanceunsafe
RisingSpyware.Banker!1.BE71 (CLASSIC)
YandexTrojan.Agent!d4jjiEqSKv8
IkarusTrojan-Dropper.Win32.Dinwod
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Krunchy.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Troj/Agent-BGBL?

Troj/Agent-BGBL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment