Malware

Troj/Agent-BGRP (file analysis)

Malware Removal

The Troj/Agent-BGRP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BGRP virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Troj/Agent-BGRP?


File Info:

name: F876FB810C03D24E6C38.mlw
path: /opt/CAPEv2/storage/binaries/95639db492d2a332fb2e53b15ed7883113fac427a5c86a8639764718eca6015c
crc32: F1336CBE
md5: f876fb810c03d24e6c38738edde156ea
sha1: 30cb285bd660df2b85195e0ed42207b98343c48d
sha256: 95639db492d2a332fb2e53b15ed7883113fac427a5c86a8639764718eca6015c
sha512: 8ffeb4af8e1267552147ecc5eb9299b645016d4b6dd6edd5940ff45d948f4028ecb47722f0c948b980e6d7ab92308ae5b90399c5f9e87d3b59dd9df493a37492
ssdeep: 24576:yACfp5fB45foPh2kkkkK4kXkkkkkkkkhLX3a20R0v50+YNpsKv2EvZHp3oWQAN:XCfDfCfCbazR0vKLXZKAN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T188559E23FE83E137C8DB61B402BF6F22D52ECD355F6141C30A9896B1A9A52D436793C9
sha3_384: 00a0d1fe3caf6ff0ace81787fc9e9e16305dc8780bdde2eb9222f4f982fdcf7a71291f8f737ed65e9f2d821fd0b42256
ep_bytes: 90906090909090b800104000bbcc8e40
timestamp: 1984-04-18 04:22:33

Version Info:

0: [No Data]

Troj/Agent-BGRP also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.98113
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.th
ALYacTrojan.GenericKDZ.98113
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.98113
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.bd660d
ArcabitTrojan.Generic.D17F41
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-32
KasperskyTrojan-Proxy.Win32.Qukart.vih
BitDefenderTrojan.GenericKDZ.98113
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
EmsisoftTrojan.GenericKDZ.98113 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43874
ZillyaTrojan.PadodorGen.Win32.1
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.f876fb810c03d24e
SophosTroj/Agent-BGRP
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dzrgt
VaristW32/Kryptik.JEE.gen!Eldorado
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftBackdoor:Win32/Berbew.AA!MTB
ZoneAlarmTrojan-Proxy.Win32.Qukart.vih
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOJ!F876FB810C03
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.HangUp
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Crypt
MaxSecureProxy.Qukart.gen
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.3772F23221
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Troj/Agent-BGRP?

Troj/Agent-BGRP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment