Malware

About “Troj/Agent-BGBL” infection

Malware Removal

The Troj/Agent-BGBL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BGBL virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Troj/Agent-BGBL?


File Info:

name: 63953F81DB234AEB5A8C.mlw
path: /opt/CAPEv2/storage/binaries/0eab1938a7d905888a78873501ad4791ae0d0fd93eb7a6b3f863e392eba89808
crc32: FBDBA3BB
md5: 63953f81db234aeb5a8c8150e2a82f20
sha1: 9ec421c997cba317c8424813c2f16fef97b028f7
sha256: 0eab1938a7d905888a78873501ad4791ae0d0fd93eb7a6b3f863e392eba89808
sha512: 32af20e838771fe4cd15405b92d00c97b2da8b7bfbcafb3ea96f00cfebbb15704bd5a249ed2cd38c7116faab69836e597975aaf71e72fe460817c531fcb9f6bc
ssdeep: 1536:nSgy19JSVO1ONn511/tlDtXZzOmRkFOCWkdZnBvm:nS7BE51XlDtpzOckFOi/BO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C033F1945DD902F7DF6EC5F388CCB8D9041691B9866B362B0DC1BED45898BB9E12B00F
sha3_384: dff1255c03eec7f3978f00645eb13fafd6cdcc2c8aece203a26f2e258636eb912f572ddfaa47eac77fd34f9be5edfcff
ep_bytes: bd2c4e4200c74500d4003f00b8d4eb3f
timestamp: 2015-01-27 03:56:27

Version Info:

0: [No Data]

Troj/Agent-BGBL also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.lqi8
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Packer.Krucky.B.deY@ayxWNuo
ClamAVWin.Malware.kkrunchy-9937600-1
FireEyeGeneric.mg.63953f81db234aeb
SkyhighBehavesLike.Win32.Generic.qc
McAfeeGenericRXMU-FR!63953F81DB23
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.KKrunchy.Win32.612
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005734db1 )
K7GWTrojan ( 005734db1 )
Cybereasonmalicious.997cba
BitDefenderThetaAI:Packer.6CD5476A1F
VirITTrojan.Win32.Inject2.HFO
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.KKrunchy.AA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Packer.Krucky.B.deY@ayxWNuo
NANO-AntivirusTrojan.Win32.GenKryptik.fpevjn
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10bd35d5
EmsisoftGen:Packer.Krucky.B.deY@ayxWNuo (B)
F-SecureTrojan.TR/Spy.Gen
DrWebTrojan.Inject2.4876
VIPREGen:Packer.Krucky.B.deY@ayxWNuo
TrendMicroTROJ_GEN.R03BC0DB924
SophosTroj/Agent-BGBL
SentinelOneStatic AI – Malicious PE
GDataGen:Packer.Krucky.B.deY@ayxWNuo
JiangminTrojan.Generic.dfvtj
GoogleDetected
AviraTR/Spy.Gen
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.Kryptik.pe
Kingsoftmalware.kb.b.999
XcitiumTrojWare.Win32.Trojan.Inject.~INC@1f34i5
ArcabitGen:Packer.Krucky.B.ED113F1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDropper:Win32/Dinwod
VaristW32/S-dd34b2aa!Eldorado
AhnLab-V3Trojan/Win32.Dinwod.R271738
ALYacGen:Packer.Krucky.B.deY@ayxWNuo
VBA32Malware-Cryptor.General.3
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DB924
RisingSpyware.Banker!1.BE71 (CLASSIC)
IkarusTrojan-Dropper.Win32.Dinwod
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Krunchy.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Troj/Agent-BGBL?

Troj/Agent-BGBL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment