Categories: Trojan

Trojan.Agent.BDQI (file analysis)

The Trojan.Agent.BDQI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BDQI virus can do?

  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.BDQI?


File Info:

name: D3CA884FA034EFC047A6.mlwpath: /opt/CAPEv2/storage/binaries/82a545e1f709a444b5e923edc53efea4da789aed23397149a6c6b196f6f88be9crc32: F8137104md5: d3ca884fa034efc047a6a0d42a5d3930sha1: 37bc786c1207351e8aad92fcd67c044206d1cfa8sha256: 82a545e1f709a444b5e923edc53efea4da789aed23397149a6c6b196f6f88be9sha512: abec129ef1ffea977f464c77464078c27dfcc494e2d9f882c7ba3b8cbe2999258bf74ff802d558a2607a120498116b3975f6c5af71a3804a9580cfab5320937essdeep: 6144:nmhPtTazPvYZIiMx7bJKT9dfXsC71LFfZY3HJIJmzBhZy2c8y6e:n/ji6q9Xr71ZfZ5yBhZy8mtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19C54E0E5C20D89E2CC8732F6BCF72C4175216D2E98FF441D2999F16854B3362A4A9D2Fsha3_384: 36d0b59d095032247c9af42f7ba576f79d871beb397b6aab39a39d1976ba90218f8b5098af2972f9d7531e81fa3889c2ep_bytes: 558bec33c05dc3000000000000000000timestamp: 2004-03-10 20:13:49

Version Info:

CompanyName: Intel CorporationFileDescription: Intel® Centrino® Wireless Bluetooth® + High Speed Virtual AdapterFileVersion: 15.6.1.2InternalName: AmpPal-R3LegalCopyright: Copyright © Intel Corporation 2013OriginalFilename: BTHSAmpPalService.exeProductName: Intel® Centrino® Wireless Bluetooth® High SpeedProductVersion: 15.6.1.0Translation: 0x0400 0x04b0

Trojan.Agent.BDQI also known as:

Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.BDQI
FireEye Generic.mg.d3ca884fa034efc0
CAT-QuickHeal Trojan.Necurs.MUE.A3
McAfee PWSZbot-FZB!D3CA884FA034
Malwarebytes Malware.AI.3717896852
VIPRE Trojan.Win32.Generic!BT
Sangfor Spyware.Win32.Zbot.thej
K7AntiVirus Spyware ( 004b9e8c1 )
Alibaba TrojanSpy:Win32/Injector.08f36118
K7GW Spyware ( 004b9e8c1 )
Cybereason malicious.fa034e
Arcabit Trojan.Agent.BDQI
BitDefenderTheta Gen:NN.ZexaF.34084.su1@ambSj2ei
Cyren W32/Trojan.NDCC-1597
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.ZR
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-6988460-0
Kaspersky Trojan-Spy.Win32.Zbot.thej
BitDefender Trojan.Agent.BDQI
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:VB-AHWF [Trj]
Tencent Malware.Win32.Gencirc.11bdd31e
Ad-Aware Trojan.Agent.BDQI
TACHYON Trojan-Spy/W32.ZBot.304552
Emsisoft Trojan.Agent.BDQI (B)
Comodo TrojWare.Win32.Zbot.JN@61ymqf
DrWeb Trojan.PWS.Panda.655
Zillya Trojan.Zbot.Win32.194910
TrendMicro TROJ_GEN.R007C0DKT21
McAfee-GW-Edition PWSZbot-FZB!D3CA884FA034
Sophos Mal/Generic-R + Troj/Zbot-IOM
Ikarus Trojan-Spy.Agent
Jiangmin Trojan.Generic.fhlyx
eGambit PE.Heur.InvalidSig
Avira TR/Crypt.Agent.hzids
Antiy-AVL Trojan/Generic.ASMalwS.A6F462
Kingsoft Win32.Troj.Zbot.th.(kcloud)
Microsoft VirTool:Win32/Injector.EU
GData Trojan.Agent.BDQI
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R110110
VBA32 BScope.Trojan.Betabot
MAX malware (ai score=81)
TrendMicro-HouseCall TROJ_GEN.R007C0DKT21
Rising Trojan.Spy.Win32.Zbot.hcs (CLASSIC)
Yandex TrojanSpy.Zbot!EAcamYtaZQs
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.AHOB!tr
Webroot W32.Malware.Gen
AVG Win32:VB-AHWF [Trj]
Panda Trj/Chgt.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Agent.BDQI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago