Malware

Troj/Agent-BGQS information

Malware Removal

The Troj/Agent-BGQS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BGQS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Troj/Agent-BGQS?


File Info:

crc32: 73B5DC71
md5: d7043c6a6dda26ac65b0115c5e65e919
name: D7043C6A6DDA26AC65B0115C5E65E919.mlw
sha1: d49f462400a868a1a2fdde251a1914dbdb286ac6
sha256: 8cdab494425abc1cb1e6cde2c310c5abc94adb85ba761f746dd4749e0092a18c
sha512: 0e414f4e6b31a4c15c8361b96bc801991ce399124d37d42d28c9723e63457edb46c6e658ca230ca35284dff7e45dac2a954eb18fa1979118978bd53dbb98e803
ssdeep: 3072:tHS0uyRMtk2xUTn6/mYNJ2D1Ric3M+mOCEs:lHRX2+OFNQpN3Bp
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Troj/Agent-BGQS also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CylanceUnsafe
ZillyaTrojan.Injector.Win32.906143
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojan:Win32/Copak.e51ed5d0
K7GWTrojan ( 0057984e1 )
K7AntiVirusTrojan ( 0057984e1 )
CyrenW32/Kryptik.DNF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EBQH
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Copak.vho
NANO-AntivirusTrojan.Win32.Copak.ivavba
TencentWin32.Trojan.Copak.Wozc
SophosTroj/Agent-BGQS
ComodoPacked.Win32.MUPX.Gen@24tbus
BitDefenderThetaGen:NN.ZexaF.34236.hmW@a4Idv7m
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
FireEyeGeneric.mg.d7043c6a6dda26ac
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Copak.ddu
AviraHEUR/AGEN.1111440
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASBOL.C687
MicrosoftTrojan:Win32/Ditertag.A
AhnLab-V3Malware/Win32.Generic.R370944
McAfeeGenericRXAA-FA!D7043C6A6DDA
VBA32BScope.Trojan.Wacatac
MalwarebytesSpyware.PasswordStealer
PandaTrj/Genetic.gen
RisingTrojan.Injector!1.C865 (CLASSIC)
YandexTrojan.Copak!uQqlSDhIRGY
IkarusTrojan.Spy.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EBQH!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Troj/Agent-BGQS?

Troj/Agent-BGQS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment