Malware

About “Troj/Agent-BGRP” infection

Malware Removal

The Troj/Agent-BGRP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BGRP virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Troj/Agent-BGRP?


File Info:

name: DA467F2F6B1A1F3D28CD.mlw
path: /opt/CAPEv2/storage/binaries/dd6cdec1eaefef97aab76e77d56e42488aeb537e30de7285cdedf3386224c7be
crc32: 854FCE71
md5: da467f2f6b1a1f3d28cd0194f7c7026b
sha1: 13e1d75f20be391998cb7abaeec0e33e2a4c92d4
sha256: dd6cdec1eaefef97aab76e77d56e42488aeb537e30de7285cdedf3386224c7be
sha512: 8f3345cee37ffdbd80a246074756fc6dc874b8f15d8328e405087adab2cb9afd1dc3eeabb860a2d27a71f8873d08ff33e36011db76db61b46575c9cb3a7eef0f
ssdeep: 24576:rItZfyvzecvHPh2kkkkK4kXkkkkkkkkhLX3a20R0i:iZfyvKcvXbazR0i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T147256C03EA6B9D72C0AE0A3A713F9F3594998CD1AF5701F31998EAB19DB12C754342F1
sha3_384: d5d7f9511ee78bedc9923ef6f96e20577f91a13079bb64ee631e463ba96843c0680479a8080b71b0a397ae876079ecb5
ep_bytes: 90909060909067e80000000090909090
timestamp: 2021-04-04 22:06:51

Version Info:

0: [No Data]

Troj/Agent-BGRP also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGenPack:Generic.Dacic.1.Backdoor.Hangup.A.D05F4B8E
ClamAVWin.Trojan.Crypted-29
FireEyeGeneric.mg.da467f2f6b1a1f3d
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Backdoor.fc
McAfeeTrojan-FVOK!DA467F2F6B1A
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Padodor.Win32.344895
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
ArcabitGenPack:Generic.Dacic.1.Backdoor.Hangup.A.D05F4B8E
BitDefenderThetaAI:Packer.B7CF6C1E21
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGenPack:Generic.Dacic.1.Backdoor.Hangup.A.D05F4B8E
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
EmsisoftGenPack:Generic.Dacic.1.Backdoor.Hangup.A.D05F4B8E (B)
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
VIPREGenPack:Generic.Dacic.1.Backdoor.Hangup.A.D05F4B8E
Trapminemalicious.high.ml.score
SophosTroj/Agent-BGRP
IkarusTrojan-Spy.Win32.Qukart
JiangminTrojanProxy.Qukart.dxvg
GoogleDetected
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftBackdoor:Win32/Berbew.AA!MTB
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
VaristW32/Agent.HJI.gen!Eldorado
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGenPack:Generic.Dacic.1.Backdoor.Hangup.A.D05F4B8E
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojan.PR.Qukart!7x4N/APncCU
SentinelOneStatic AI – Malicious PE
MaxSecureProxy.Qukart.gen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.f20be3

How to remove Troj/Agent-BGRP?

Troj/Agent-BGRP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment