Malware

Troj/Agent-BGDH information

Malware Removal

The Troj/Agent-BGDH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BGDH virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Troj/Agent-BGDH?


File Info:

name: A2A01C11C5C04BC765FA.mlw
path: /opt/CAPEv2/storage/binaries/3a28c325ce6cf7c0435be58426db5969f77b4ee1c272daa2fc7836fd9a6bbaa5
crc32: ACD5933E
md5: a2a01c11c5c04bc765fae9bbf6a3e966
sha1: d4bedb9cf20ffabc7ff828c4a25c4363be629823
sha256: 3a28c325ce6cf7c0435be58426db5969f77b4ee1c272daa2fc7836fd9a6bbaa5
sha512: acf4eb2b7ce2e0c744a42f357c41ec14d5d037df7bc90bd0b123c588ede22c9be1cabb34b9a8101dbc9b36da2ee8043e90387faada1de67c712bc9af1e84f6ad
ssdeep: 1536:nSgy19JSVO1ONn511/tiOJXZzOmRkFOCWkdZnB5F2h6ZIR6BSpu6zI:nS7BE51XiOJpzOckFOi/B5FlZy6BMdzI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A863F1A01D9952F3DB6ED7F3C8CA6CCC001191B6878B211F56C97BC41A6CBA1D68B41F
sha3_384: 5eca569fa85b6191b5f369c5e707f01a48639282318c20849d9d9c69019ae0a3d9bcc6dfd89750a345e294a4cba9755e
ep_bytes: bd2c4e4200c74500d4003f00b8d4eb3f
timestamp: 2015-01-27 03:56:27

Version Info:

0: [No Data]

Troj/Agent-BGDH also known as:

LionicTrojan.Win32.Generic.lqi8
MicroWorld-eScanGen:Packer.Krucky.B.eeZ@ayxWNuo
FireEyeGeneric.mg.a2a01c11c5c04bc7
SkyhighBehavesLike.Win32.Generic.kc
ALYacGen:Packer.Krucky.B.eeZ@ayxWNuo
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Generic.Win32.1270188
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057168a1 )
AlibabaMalware:Win32/km_2a810.None
K7GWTrojan ( 0057168a1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitGen:Packer.Krucky.B.E49AC3
VirITTrojan.Win32.Inject2.HFO
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.KKrunchy.AA
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.kkrunchy-9937600-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Packer.Krucky.B.eeZ@ayxWNuo
NANO-AntivirusTrojan.Win32.GenKryptik.fpevjn
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:TrojanX-gen [Trj]
TencentBackdoor.Win32.Bifrose.we
EmsisoftGen:Packer.Krucky.B.eeZ@ayxWNuo (B)
F-SecureTrojan.TR/Spy.Gen
DrWebTrojan.Inject2.4876
VIPREGen:Packer.Krucky.B.eeZ@ayxWNuo
Trapminemalicious.high.ml.score
SophosTroj/Agent-BGDH
IkarusTrojan-Dropper.Win32.Dinwod
JiangminTrojan.Generic.dfvtj
VaristW32/S-dd34b2aa!Eldorado
AviraTR/Spy.Gen
Antiy-AVLGrayWare/Win32.Kryptik.pe
Kingsoftmalware.kb.b.1000
XcitiumTrojWare.Win32.Trojan.Inject.~INC@1f34i5
MicrosoftTrojanDropper:Win32/Dinwod
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Packer.Krucky.B.eeZ@ayxWNuo
GoogleDetected
AhnLab-V3Trojan/Win32.Dinwod.R271738
McAfeeGenericRXMU-FR!A2A01C11C5C0
MAXmalware (ai score=80)
VBA32Malware-Cryptor.General.3
Cylanceunsafe
PandaTrj/CI.A
RisingSpyware.Banker!1.BE71 (CLASSIC)
YandexTrojan.Agent!Eh5i5gIOyUU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Krunchy.A!tr
BitDefenderThetaAI:Packer.94D6A46F1F
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.cf20ff
DeepInstinctMALICIOUS

How to remove Troj/Agent-BGDH?

Troj/Agent-BGDH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment