Malware

What is “Troj/Agent-BGRP”?

Malware Removal

The Troj/Agent-BGRP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BGRP virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Troj/Agent-BGRP?


File Info:

name: 15460984FBB554B0FD4F.mlw
path: /opt/CAPEv2/storage/binaries/a749f4751ae83666db7336ec867ae03a0f568ea20de8773468cb31d3dde79ae0
crc32: AD23E386
md5: 15460984fbb554b0fd4f119c39a74796
sha1: ed5195d4545238f835c285afd7386fcec267c8dc
sha256: a749f4751ae83666db7336ec867ae03a0f568ea20de8773468cb31d3dde79ae0
sha512: 7087ed56e085a8485dcff734b395bf921e0a87bf9971671334157637fc79480b8165edba840359b7f49ab4ab25fb3836eb6df90eab54130a070c2801a15290ce
ssdeep: 24576:1Cfp5fB45foPh2kkkkK4kXkkkkkkkkhLX3a20R0v50+YNpsKv2EvZHp3oWQAN:1CfDfCfCbazR0vKLXZKAN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9559E13FA83E137C8DB61B8027F6F32D16EC8399F2540C70A9896B1A9A56D437753C9
sha3_384: da8d91e051d2f8c3a7e9df5f74a91c07c13901b7a059de5a42e53b384668f71dd6788526e38fcdc09a455b99915dfaaa
ep_bytes: 90909060909067e80000000090905890
timestamp: 1984-04-18 04:22:33

Version Info:

0: [No Data]

Troj/Agent-BGRP also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.43874
MicroWorld-eScanGen:Trojan.ShellObject.v5Z@amSspHo
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.th
McAfeeTrojan-FVOK!15460984FBB5
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusProxy-Program ( 003b8b111 )
K7GWProxy-Program ( 003b8b111 )
Cybereasonmalicious.454523
ArcabitTrojan.ShellObject.EDFA9C
BitDefenderThetaAI:Packer.3772F23221
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Proxy.Win32.Qukart.vih
BitDefenderGen:Trojan.ShellObject.v5Z@amSspHo
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Proxy.Win32.Qukart.wb
EmsisoftGen:Trojan.ShellObject.v5Z@amSspHo (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
BaiduWin32.Trojan-Spy.Quart.a
VIPREGen:Trojan.ShellObject.v5Z@amSspHo
TrendMicroTROJ_GEN.R03BC0DAO24
FireEyeGeneric.mg.15460984fbb554b0
SophosTroj/Agent-BGRP
IkarusTrojan-Spy.Win32.Qukart
JiangminTrojan.Generic.dzrgt
VaristW32/Kryptik.JEE.gen!Eldorado
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.998
MicrosoftBackdoor:Win32/Berbew.AA!MTB
ZoneAlarmTrojan-Proxy.Win32.Qukart.vih
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.HangUp
ALYacGen:Trojan.ShellObject.v5Z@amSspHo
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DAO24
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojan.PR.Qukart!eRgqdXuul6k
SentinelOneStatic AI – Malicious PE
MaxSecureProxy.Qukart.gen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Troj/Agent-BGRP?

Troj/Agent-BGRP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment