Malware

Troj/Agent-BGRP removal

Malware Removal

The Troj/Agent-BGRP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BGRP virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Troj/Agent-BGRP?


File Info:

name: C0C6FB75D499E6753F49.mlw
path: /opt/CAPEv2/storage/binaries/a26a1112c2431f3a31d281758cc0011be0f278da53fd1996744bc12fda239f03
crc32: 3FD63347
md5: c0c6fb75d499e6753f4923b353459a5a
sha1: 2f4a2baa00424ce0709883089fc227d2c63e2874
sha256: a26a1112c2431f3a31d281758cc0011be0f278da53fd1996744bc12fda239f03
sha512: 7b554df77c8d5c8a8231b6fffb54084a7714d4e401d9c1cbc76989f0de420c706a0f874e3b26e80cab0d4a5ca535b28e4faffe50273c6ec680636a99c43d3d98
ssdeep: 24576:iiCfp5fB45foPh2kkkkK4kXkkkkkkkkhLX3a20R0v50+YNpsKv2EvZHp3oWQAN:iiCfDfCfCbazR0vKLXZKAN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172558E13FE83E137C8EB61B8027F6F22E16ECD759F6140C30A9896B1A9652D436753C9
sha3_384: a5cfda9a9e33337fdde18c4b7fb182eb3066ab9ceb6620d80f7cade0cd5425767d9844b0bb05accd6a993d7f5baea0dd
ep_bytes: 90909090906067e80000000090905890
timestamp: 1984-04-18 04:22:33

Version Info:

0: [No Data]

Troj/Agent-BGRP also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Berbew.h!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.v5Z@amSspHo
ClamAVWin.Trojan.Crypted-31
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXVP-YB!C0C6FB75D499
Cylanceunsafe
ZillyaTrojan.PadodorGen.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Berbew.36d
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.a00424
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Proxy.Win32.Qukart.vih
BitDefenderGen:Trojan.ShellObject.v5Z@amSspHo
NANO-AntivirusTrojan.Win32.GenKryptik.kcajda
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
SophosTroj/Agent-BGRP
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43874
VIPREGen:Trojan.ShellObject.v5Z@amSspHo
TrendMicroTROJ_GEN.R03BC0DLJ23
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.c0c6fb75d499e675
EmsisoftGen:Trojan.ShellObject.v5Z@amSspHo (B)
IkarusTrojan-Spy.Win32.Qukart
GDataWin32.Trojan.PSE.11RRK8R
JiangminTrojanProxy.Qukart.bgi
GoogleDetected
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.998
ArcabitTrojan.ShellObject.EDFA9C
ZoneAlarmTrojan-Proxy.Win32.Qukart.vih
MicrosoftBackdoor:Win32/Berbew.AA!MTB
VaristW32/Kryptik.JEE.gen!Eldorado
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.HangUp
ALYacGen:Trojan.ShellObject.v5Z@amSspHo
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DLJ23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojan.PR.Qukart!eRgqdXuul6k
SentinelOneStatic AI – Malicious PE
MaxSecureProxy.Qukart.gen
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.3772F23221
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Troj/Agent-BGRP?

Troj/Agent-BGRP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment