Malware

Troj/Agent-BGDH removal

Malware Removal

The Troj/Agent-BGDH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BGDH virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Troj/Agent-BGDH?


File Info:

name: 0A0E2CE9B0EB8947B96C.mlw
path: /opt/CAPEv2/storage/binaries/7e47e94da4edb0f446f79026d972d663cc28494bff8a1b36debcb849ee4e2cfe
crc32: CC9E5FE9
md5: 0a0e2ce9b0eb8947b96c976e4b384b09
sha1: 1db0b0f45e0609cce92918949c6bd830f3829c31
sha256: 7e47e94da4edb0f446f79026d972d663cc28494bff8a1b36debcb849ee4e2cfe
sha512: 4cb832f0558cdcbf4969cf72f244d57b5a0b62328328ea1e953894de195adef9d172df110e3bd294155ddcffdee3ccd4becf3d52db4c9e3d69becbf9ef435873
ssdeep: 1536:nSgy19JSVO1ONn511/tiOJXZzOmRkFOCWkdZnB5FDYlVzEuzHnZ:nS7BE51XiOJpzOckFOi/B5FD2EurnZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F63F1604CCC16F2DF6FC7F3C9CD9C98052A91768A52281F56E4BBC419ACBA1E24B45F
sha3_384: bb5aab6538c6b678db945045dba82c92f616732392e74feb3314f56b481cce3a4af8d0c9a1444e7759bb6f00f0842810
ep_bytes: bd2c4e4200c74500d4003f00b8d4eb3f
timestamp: 2015-01-27 03:56:27

Version Info:

0: [No Data]

Troj/Agent-BGDH also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Inject2.4876
MicroWorld-eScanTrojan.GenericKD.35191545
FireEyeGeneric.mg.0a0e2ce9b0eb8947
ALYacTrojan.GenericKD.35191545
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Generic.Win32.1270188
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057168a1 )
K7GWTrojan ( 0057168a1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D218FAF9
BitDefenderThetaAI:Packer.AD5B98AA1F
VirITTrojan.Win32.Inject2.HFO
CyrenW32/S-dd34b2aa!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.KKrunchy.AA
APEXMalicious
ClamAVWin.Malware.kkrunchy-9937600-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.35191545
NANO-AntivirusTrojan.Win32.GenKryptik.fpevjn
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
TencentBackdoor.Win32.Bifrose.we
EmsisoftTrojan.GenericKD.35191545 (B)
F-SecureTrojan.TR/Spy.Gen
VIPRETrojan.GenericKD.35191545
McAfee-GW-EditionBehavesLike.Win32.Generic.kc
Trapminemalicious.high.ml.score
SophosTroj/Agent-BGDH
IkarusTrojan-Dropper.Win32.Dinwod
JiangminTrojan.Generic.dfvtj
GoogleDetected
AviraTR/Spy.Gen
Antiy-AVLGrayWare/Win32.Kryptik.pe
Kingsoftmalware.kb.b.999
XcitiumTrojWare.Win32.Trojan.Inject.~INC@1f34i5
MicrosoftTrojanDropper:Win32/Dinwod
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.35191545
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Dinwod.R271738
VBA32Malware-Cryptor.General.3
MAXmalware (ai score=89)
DeepInstinctMALICIOUS
Cylanceunsafe
RisingSpyware.Banker!1.BE71 (CLASSIC)
YandexTrojan.Agent!Eh5i5gIOyUU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Krunchy.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.45e060
AvastWin32:TrojanX-gen [Trj]

How to remove Troj/Agent-BGDH?

Troj/Agent-BGDH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment