Categories: Malware

Troj/Agent-BGRP removal

The Troj/Agent-BGRP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BGRP virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Troj/Agent-BGRP?


File Info:

name: C0C6FB75D499E6753F49.mlwpath: /opt/CAPEv2/storage/binaries/a26a1112c2431f3a31d281758cc0011be0f278da53fd1996744bc12fda239f03crc32: 3FD63347md5: c0c6fb75d499e6753f4923b353459a5asha1: 2f4a2baa00424ce0709883089fc227d2c63e2874sha256: a26a1112c2431f3a31d281758cc0011be0f278da53fd1996744bc12fda239f03sha512: 7b554df77c8d5c8a8231b6fffb54084a7714d4e401d9c1cbc76989f0de420c706a0f874e3b26e80cab0d4a5ca535b28e4faffe50273c6ec680636a99c43d3d98ssdeep: 24576:iiCfp5fB45foPh2kkkkK4kXkkkkkkkkhLX3a20R0v50+YNpsKv2EvZHp3oWQAN:iiCfDfCfCbazR0vKLXZKANtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T172558E13FE83E137C8EB61B8027F6F22E16ECD759F6140C30A9896B1A9652D436753C9sha3_384: a5cfda9a9e33337fdde18c4b7fb182eb3066ab9ceb6620d80f7cade0cd5425767d9844b0bb05accd6a993d7f5baea0ddep_bytes: 90909090906067e80000000090905890timestamp: 1984-04-18 04:22:33

Version Info:

0: [No Data]

Troj/Agent-BGRP also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Berbew.h!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.ShellObject.v5Z@amSspHo
ClamAV Win.Trojan.Crypted-31
CAT-QuickHeal Backdoor.Berbew.A6.MUE
Skyhigh BehavesLike.Win32.Generic.th
McAfee GenericRXVP-YB!C0C6FB75D499
Cylance unsafe
Zillya Trojan.PadodorGen.Win32.1
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
Alibaba Backdoor:Win32/Berbew.36d
K7GW Trojan ( 005780dd1 )
Cybereason malicious.a00424
Baidu Win32.Trojan-Spy.Quart.a
VirIT Worm.Win32.Berbew.G
Symantec Backdoor.Berbew.F
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Padodor.NAX
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Proxy.Win32.Qukart.vih
BitDefender Gen:Trojan.ShellObject.v5Z@amSspHo
NANO-Antivirus Trojan.Win32.GenKryptik.kcajda
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.Win32.Pornoasset.a
TACHYON Backdoor/W32.Padodor
Sophos Troj/Agent-BGRP
F-Secure Trojan.TR/Crypt.XDR.Gen
DrWeb BackDoor.HangUp.43874
VIPRE Gen:Trojan.ShellObject.v5Z@amSspHo
TrendMicro TROJ_GEN.R03BC0DLJ23
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.c0c6fb75d499e675
Emsisoft Gen:Trojan.ShellObject.v5Z@amSspHo (B)
Ikarus Trojan-Spy.Win32.Qukart
GData Win32.Trojan.PSE.11RRK8R
Jiangmin TrojanProxy.Qukart.bgi
Google Detected
Avira TR/Crypt.XDR.Gen
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.998
Arcabit Trojan.ShellObject.EDFA9C
ZoneAlarm Trojan-Proxy.Win32.Qukart.vih
Microsoft Backdoor:Win32/Berbew.AA!MTB
Varist W32/Kryptik.JEE.gen!Eldorado
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
VBA32 Backdoor.HangUp
ALYac Gen:Trojan.ShellObject.v5Z@amSspHo
MAX malware (ai score=89)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0DLJ23
Rising Backdoor.Berbew!1.AE0A (CLASSIC)
Yandex Trojan.PR.Qukart!eRgqdXuul6k
SentinelOne Static AI – Malicious PE
MaxSecure Proxy.Qukart.gen
Fortinet W32/Qukart.A!tr
BitDefenderTheta AI:Packer.3772F23221
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Troj/Agent-BGRP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago