Malware

Troj/Agent-BGRP (file analysis)

Malware Removal

The Troj/Agent-BGRP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BGRP virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Troj/Agent-BGRP?


File Info:

name: D17E4E84EFEA526C6DAE.mlw
path: /opt/CAPEv2/storage/binaries/19dcdebeb99cb0c96e80388487abef8e62112874c1f2bd7c40118b2d18c2d4b7
crc32: B2AEC219
md5: d17e4e84efea526c6dae5ec30e86ea02
sha1: e966662948413465818ac0e89eb0a9e2706cde08
sha256: 19dcdebeb99cb0c96e80388487abef8e62112874c1f2bd7c40118b2d18c2d4b7
sha512: 05be9abad14c2ab265cd36e548e62aebeaadd58b691a86cc0ab987a8612f634e592219385d0a09d6a1d731a09258188e260d555ffe1f62dd750119b2e3826d10
ssdeep: 6144:4l2mT15KpJaQAAMwGsmLrZNs/VKi/MwGsV:O2mJ5KeQ3MmmpNs/VXMmV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15624597E39306EBFD53A31BCC16611A5FF0904960266F9079D23B3770BAE2CC85D9A19
sha3_384: f6843d7c02b10d4947df4869ff70267d369fde2e86525e00260475a5d516aeee4675f0861a848fd45955b3b2a7b45fa6
ep_bytes: 90909090609067e80000000090909090
timestamp: 1985-08-31 04:22:33

Version Info:

0: [No Data]

Troj/Agent-BGRP also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.99416
FireEyeGeneric.mg.d17e4e84efea526c
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.dc
ALYacTrojan.GenericKDZ.99416
Cylanceunsafe
ZillyaTrojan.Qukart.Win32.986444
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Berbew.36d
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D18458
BitDefenderThetaAI:Packer.1076B39C21
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Proxy.Win32.Qukart.vih
BitDefenderTrojan.GenericKDZ.99416
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
SophosTroj/Agent-BGRP
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43874
VIPRETrojan.GenericKDZ.99416
TrendMicroTROJ_GEN.R002C0DHJ23
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKDZ.99416 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dzrgt
VaristW32/Kryptik.JEE.gen!Eldorado
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew.AA!MTB
ZoneAlarmTrojan-Proxy.Win32.Qukart.vih
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOK!D17E4E84EFEA
MAXmalware (ai score=80)
VBA32Backdoor.HangUp
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DHJ23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojan.PR.Qukart!6wjcT4DbBGA
IkarusTrojan-Spy.Win32.Qukart
MaxSecureProxy.Qukart.gen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.948413
DeepInstinctMALICIOUS

How to remove Troj/Agent-BGRP?

Troj/Agent-BGRP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment