Categories: Malware

Troj/Agent-BGRP information

The Troj/Agent-BGRP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BGRP virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Troj/Agent-BGRP?


File Info:

name: 00CD1E1F3A9614EBE750.mlwpath: /opt/CAPEv2/storage/binaries/1a16d7551e9e24bba48e4a3c4cb2f1f9d1b0df4778297e90d7168969b256b94ccrc32: CD06E2F1md5: 00cd1e1f3a9614ebe750ccc24470ca3dsha1: d4e252523bdbc2cae737c760f074499441daff87sha256: 1a16d7551e9e24bba48e4a3c4cb2f1f9d1b0df4778297e90d7168969b256b94csha512: 68794cfc671a74956024c7a4440f464f335380c774b7a0bc4a16e62b5124b1f9fa07c72e2c5bcb808a0907394162723d76f4d860452e14bfe1318ca52a18d013ssdeep: 12288:sM1l3Cfp5fwQb45fwPPh2kkkkK4kXkkkkkkkkl888888888888888888nusMH0QN:s+l3Cfp5fB45foPh2kkkkK4kXkkkkkkCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14DE44C47EB93A63BC8AF5638413B9F17A229DC20FF9100D71E98A9B1ADB05D831743D5sha3_384: b48592b5d75118bd58874e383ca45e171050b2566447091ade7e7375d5f77f225b10c7b389186e73706b2763c2ea3093ep_bytes: 90609090909067e80000000090909090timestamp: 1984-04-18 04:22:33

Version Info:

0: [No Data]

Troj/Agent-BGRP also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
DrWeb BackDoor.HangUp.43874
MicroWorld-eScan Gen:Trojan.ShellObject.S4Z@amSspHo
CAT-QuickHeal Backdoor.Berbew.A6.MUE
Skyhigh BehavesLike.Win32.Backdoor.bh
McAfee Trojan-FVOK!00CD1E1F3A96
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Trojan.ShellObject.S4Z@amSspHo
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
K7GW Trojan ( 005780dd1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.028646BB21
VirIT Worm.Win32.Berbew.G
Symantec Backdoor.Berbew.F
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Padodor.NAX
APEX Malicious
ClamAV Win.Trojan.Crypted-30
Kaspersky Trojan-Proxy.Win32.Qukart.vih
BitDefender Gen:Trojan.ShellObject.S4Z@amSspHo
NANO-Antivirus Trojan.Win32.Qukart.fokxzm
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.Win32.Pornoasset.a
Emsisoft Gen:Trojan.ShellObject.S4Z@amSspHo (B)
F-Secure Trojan.TR/Crypt.XDR.Gen
Baidu Win32.Trojan-Spy.Quart.a
Zillya Trojan.PadodorGen.Win32.1
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.00cd1e1f3a9614eb
Sophos Troj/Agent-BGRP
SentinelOne Static AI – Malicious PE
MAX malware (ai score=81)
GData Win32.Trojan.PSE.11RRK8R
Jiangmin Trojan.Generic.dzrgt
Google Detected
Avira TR/Crypt.XDR.Gen
Varist W32/Kryptik.JEE.gen!Eldorado
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.996
Arcabit Trojan.ShellObject.EE936C
ZoneAlarm Trojan-Proxy.Win32.Qukart.vih
Microsoft Backdoor:Win32/Berbew.AA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
VBA32 Backdoor.HangUp
ALYac Gen:Trojan.ShellObject.S4Z@amSspHo
TACHYON Backdoor/W32.Padodor
Cylance unsafe
Panda Trj/Genetic.gen
Rising Backdoor.Berbew!1.AE0A (CLASSIC)
Yandex Trojan.PR.Qukart!eRgqdXuul6k
Ikarus Trojan-Spy.Win32.Qukart
MaxSecure Proxy.Qukart.gen
Fortinet W32/Qukart.A!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.23bdbc
DeepInstinct MALICIOUS

How to remove Troj/Agent-BGRP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago