Trojan

Trojan.Agent.BQQG removal

Malware Removal

The Trojan.Agent.BQQG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BQQG virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.BQQG?


File Info:

crc32: F34A56D7
md5: 66ed288ea17c56e42403453d3e24b0eb
name: 66ED288EA17C56E42403453D3E24B0EB.mlw
sha1: 6c1cc259a72384c96b1de272b65957ec7953bcf7
sha256: 5810e8debe3e5b1aa735ef725c83ebaf88a42bb605cadabbfc37adcc89a1802d
sha512: b18d08022781666eb347093ed26baa3319f6d34ae576e69c935481563cbdd47eccffedba6875ab71539a419fb242747c4d870723fd0bc6a9154a24fb2d327f8c
ssdeep: 6144:4912+fyhCsYOyUAQG7rJzPKwVLy7+rc+++yl4w/NY9Hd4prd9emQjO45ZJqS:49dsvA/NBy7UOvl9lYT4ldVi7JP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2016
InternalName: Golf
FileVersion: 0.215.232.135
CompanyName: Stardock.Net, Inc
PrivateBuild: 196, 12, 157, 73
LegalTrademarks: Enumerable
Comments: Element
ProductName: Grimace Duplicator
SpecialBuild: 0.163.28.19
ProductVersion: 0.104.75.214
FileDescription: Director Gambling Crouching
OriginalFilename: Highlightedl.EXE

Trojan.Agent.BQQG also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 004dbeae1 )
Elasticmalicious (high confidence)
DrWebTrojan.AVKill.59944
CynetMalicious (score: 100)
CAT-QuickHealRansom.Teslacrypt.OL4
ALYacTrojan.Agent.BQQG
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.2283
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaPacked:Win32/TeslaCrypt.335f2bf0
K7GWTrojan ( 004dbeae1 )
Cybereasonmalicious.ea17c5
BaiduWin32.Trojan.Filecoder.k
CyrenW32/Crowti.MNLZ-0071
ESET-NOD32Win32/Filecoder.TeslaCrypt.I
ZonerTrojan.Win32.38285
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Ransomware.TeslaCrypt-7548917-1
KasperskyPacked.Win32.Tpyn
BitDefenderTrojan.Agent.BQQG
NANO-AntivirusTrojan.Win32.AVKill.eamced
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
MicroWorld-eScanTrojan.Agent.BQQG
TencentMalware.Win32.Gencirc.10c405de
Ad-AwareTrojan.Agent.BQQG
SophosMal/Generic-R + Mal/Ransom-EK
BitDefenderThetaGen:NN.ZexaF.34628.xq0@aKESW4ob
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYPTESLA.SMJ7
McAfee-GW-EditionRansomware-FEB!66ED288EA17C
FireEyeGeneric.mg.66ed288ea17c56e4
EmsisoftTrojan.Agent.BQQG (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Banker.Shifu.gf
WebrootW32.Ransom.Teslacrypt
AviraTR/Crypt.ZPACK.228648
eGambitGeneric.Malware
MicrosoftRansom:Win32/Tescrypt.H
ArcabitTrojan.Agent.BQQG
GDataTrojan.Agent.BQQG
AhnLab-V3Trojan/Win32.Teslacrypt.R174529
McAfeeRansomware-FEB!66ED288EA17C
MAXmalware (ai score=100)
VBA32TrojanBanker.Shifu
PandaTrj/CI.A
TrendMicro-HouseCallRansom_CRYPTESLA.SMJ7
RisingRansom.Tescrypt!8.3AF (C64:YzY0Oo18OYY9FZ7S)
YandexTrojan.GenAsa!9BTi8EaIR70
IkarusTrojan-Ransom.TeslaCrypt
FortinetW32/Kryptik.EOVH!tr
AVGWin32:Trojan-gen
Qihoo-360Win32/Packed.Generic.HgIASOUA

How to remove Trojan.Agent.BQQG?

Trojan.Agent.BQQG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment