Malware

Troj/Agent-BGRP removal instruction

Malware Removal

The Troj/Agent-BGRP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BGRP virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Troj/Agent-BGRP?


File Info:

name: 3E775E27552EEFB15A2B.mlw
path: /opt/CAPEv2/storage/binaries/7646d8566021d934df83381dabccbbccfbfbe1a56400d19fd14b436ef3de40da
crc32: 942E5132
md5: 3e775e27552eefb15a2b2c21115f66ac
sha1: 7574b588f3d182e078104fba498fdb0015cb11b0
sha256: 7646d8566021d934df83381dabccbbccfbfbe1a56400d19fd14b436ef3de40da
sha512: d3aa4de78c6c9f049e7ed79b83589d6aafe790f277f44a740b18ee75f083bdc777f7102a1341a387ff11c839a434af9aa009f191dbeec161a54332af31c403ca
ssdeep: 3072:Q4Xgbu4FLwiLLbLLpLLbLLbLL2LL2LL2LLm4LLLLLLLLLLaBLLHLLLLLL+iF5doN:mbTUw5doaQAAMwGsmLrZNs/VKi/MwGsV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18424497A38719E7FD52D01F0C26A2295ED990C85167FF90FA920B3560B3EACC85F9B11
sha3_384: ea9d24169fbbd957fdd2b38780a847a2389f0b487ca3d8889c25fc23b37796972cee7b12876824d99619f4a43acf4fd1
ep_bytes: 909090609090b80010400090bbcc8e40
timestamp: 1985-08-31 04:22:33

Version Info:

0: [No Data]

Troj/Agent-BGRP also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.99416
FireEyeGeneric.mg.3e775e27552eefb1
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.dc
ALYacTrojan.GenericKDZ.99416
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Qukart.Win32.986444
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Berbew.36d
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D18458
BitDefenderThetaAI:Packer.1076B39C21
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Proxy.Win32.Qukart.vih
BitDefenderTrojan.GenericKDZ.99416
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Proxy.Win32.Qukart.wb
TACHYONBackdoor/W32.Padodor
SophosTroj/Agent-BGRP
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43874
VIPRETrojan.GenericKDZ.99416
TrendMicroTROJ_GEN.R002C0CJD23
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.99416 (B)
IkarusTrojan-Spy.Win32.Qukart
JiangminTrojan.Generic.dzrgt
VaristW32/Kryptik.JEE.gen!Eldorado
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew.AA!MTB
ZoneAlarmTrojan-Proxy.Win32.Qukart.vih
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOJ!3E775E27552E
MAXmalware (ai score=84)
VBA32Backdoor.HangUp
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CJD23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojan.PR.Qukart!6wjcT4DbBGA
SentinelOneStatic AI – Malicious PE
MaxSecureProxy.Qukart.gen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.8f3d18
DeepInstinctMALICIOUS

How to remove Troj/Agent-BGRP?

Troj/Agent-BGRP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment