Malware

Should I remove “Troj/Agent-BGDH”?

Malware Removal

The Troj/Agent-BGDH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BGDH virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Troj/Agent-BGDH?


File Info:

name: AE36BFA3B77C5873F51D.mlw
path: /opt/CAPEv2/storage/binaries/393deb06e05013e8b4be7d5f33e924401a188b5a2abcbefdd0ad1e18467c84fe
crc32: 05FEA39A
md5: ae36bfa3b77c5873f51d2cd461a0c428
sha1: 8580da6a8561fcbc28689dd4d139f179009b9c2a
sha256: 393deb06e05013e8b4be7d5f33e924401a188b5a2abcbefdd0ad1e18467c84fe
sha512: 91321a028f98d229494c1a5d5e762555d348dfa6e476b6ad9c0892e597d7971b97fe3e736f050fa58241133824e55ae69db0cf93293bceab0be6125ee8171f8b
ssdeep: 1536:nSgy19JSVO1ONn511/tiOJXZzOmRkFOCWkdZnB5FDYlVzEuzHnI:nS7BE51XiOJpzOckFOi/B5FD2EurnI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12B63F1604CD816F2DF6FC7F3C9CD9C98041A91764A52281F5AE4BBC419ACFA1E24B45F
sha3_384: f3c503bb769a9ced5fe1ba9dc584b60d26c4c7282239eaf514b06fd50d42b04337b9eb7fa033af2d03fcc272437fbe27
ep_bytes: bd2c4e4200c74500d4003f00b8d4eb3f
timestamp: 2015-01-27 03:56:27

Version Info:

0: [No Data]

Troj/Agent-BGDH also known as:

MicroWorld-eScanTrojan.GenericKD.35191545
McAfeeGenericRXMU-FR!AE36BFA3B77C
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.35191545
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0057168a1 )
K7AntiVirusTrojan ( 0057168a1 )
VirITTrojan.Win32.Inject2.HFO
CyrenW32/S-dd34b2aa!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.KKrunchy.AA
APEXMalicious
ClamAVWin.Malware.kkrunchy-9937600-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.35191545
NANO-AntivirusTrojan.Win32.GenKryptik.fpevjn
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:TrojanX-gen [Trj]
RisingSpyware.Banker!1.BE71 (CLASSIC)
EmsisoftTrojan.GenericKD.35191545 (B)
F-SecureTrojan.TR/Spy.Gen
DrWebTrojan.Inject2.4876
ZillyaTrojan.Generic.Win32.1270188
McAfee-GW-EditionBehavesLike.Win32.Generic.kc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ae36bfa3b77c5873
SophosTroj/Agent-BGDH
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.35191545
JiangminTrojan.Generic.dfvtj
GoogleDetected
AviraTR/Spy.Gen
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Kryptik.pe
Kingsoftmalware.kb.b.999
XcitiumTrojWare.Win32.Trojan.Inject.~INC@1f34i5
ArcabitTrojan.Generic.D218FAF9
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDropper:Win32/Dinwod
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Dinwod.R271738
BitDefenderThetaAI:Packer.AD5B98AA1F
ALYacTrojan.GenericKD.35191545
VBA32Malware-Cryptor.General.3
Cylanceunsafe
TencentBackdoor.Win32.Bifrose.we
YandexTrojan.Agent!Eh5i5gIOyUU
IkarusTrojan-Dropper.Win32.Dinwod
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Krunchy.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.a8561f
DeepInstinctMALICIOUS

How to remove Troj/Agent-BGDH?

Troj/Agent-BGDH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment