Trojan

Trojan.Agent.BQIN removal guide

Malware Removal

The Trojan.Agent.BQIN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BQIN virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to identify installed AV products by registry key
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.BQIN?


File Info:

crc32: 0417D566
md5: f9d77abcc56b8d916ac08f50836c54ff
name: F9D77ABCC56B8D916AC08F50836C54FF.mlw
sha1: ffc181e884c5778d8df76428e3d217ee50a605de
sha256: 10f237209fea99e38d17cb605a8e86c33b999ac372d2e5cb5e1633bf6ec577c0
sha512: 7868d06ae7d0d08fa11c9ca2e06419bfe04e10c42390de88b53db196db86374254096ae911232bcf0d57899f7089071c88c39fcdc14bda1e26c933e6c8558dda
ssdeep: 12288:3kuSfkeRxh7gVll3xQ+zntRP5DA8bUiTcByhwpEVF5xQ+zntRP5DA8bUiTcBJ7E:3X0keRxlgVllh1zxA8bUfurT1zxA8bU
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2014
InternalName: Damage
FileVersion: 0.109.9.153
CompanyName: MicroVision Development
PrivateBuild: 35, 254, 74, 83
LegalTrademarks: Daily
Comments: Cowers
ProductName: Endometriosis For
SpecialBuild: 0.49.173.246
ProductVersion: 0.238.3.89
FileDescription: Cumulative Eliminates Grocers
OriginalFilename: Gluedl.EXE

Trojan.Agent.BQIN also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e3ef1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3891
CynetMalicious (score: 100)
CAT-QuickHealRansom.Teslacrypt.OL4
ALYacTrojan.Agent.BQIN
CylanceUnsafe
ZillyaTrojan.Scar.Win32.97415
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/TeslaCrypt.3749254a
K7GWTrojan ( 0055e3ef1 )
Cybereasonmalicious.cc56b8
BaiduWin32.Trojan.Filecoder.k
CyrenW32/S-708004d4!Eldorado
ESET-NOD32Win32/Filecoder.TeslaCrypt.I
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Ransomware.TeslaCrypt-7549043-1
KasperskyPacked.Win32.Tpyn
BitDefenderTrojan.Agent.BQIN
NANO-AntivirusTrojan.Win32.Encoder.eagwpp
ViRobotTrojan.Win32.TeslaCrypt.Gen.C
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
MicroWorld-eScanTrojan.Agent.BQIN
TencentMalware.Win32.Gencirc.10c3291a
Ad-AwareTrojan.Agent.BQIN
SophosML/PE-A + Mal/Ransom-EK
BitDefenderThetaGen:NN.ZexaF.34628.Lq0@ayVxFFh
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCRYPTESLA.SM2
McAfee-GW-EditionRansomware-FEB!F9D77ABCC56B
EmsisoftTrojan.Agent.BQIN (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Scar.dpi
WebrootRansom.Telsacrypt.Gen
AviraHEUR/AGEN.1126066
eGambitGeneric.Malware
Antiy-AVLTrojan/Win32.Scar
KingsoftWin32.Troj.Scar.nc.(kcloud)
ArcabitTrojan.Agent.BQIN
ZoneAlarmPacked.Win32.Tpyn
TACHYONTrojan/W32.Scar.618496.J
AhnLab-V3Trojan/Win32.Teslacrypt.R174306
Acronissuspicious
McAfeeRansomware-FEB!F9D77ABCC56B
MAXmalware (ai score=100)
VBA32BScope.Trojan.Scar
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_HPCRYPTESLA.SM2
RisingTrojan.Ransom-Tesla!1.A322 (CLOUD)
YandexTrojan.Scar!0QWJETM2vzA
IkarusTrojan-Ransom.CryptoWall3
FortinetW32/Kryptik.EOVH!tr
AVGWin32:Trojan-gen
Qihoo-360Win32/Packed.Generic.HwcBvqUA

How to remove Trojan.Agent.BQIN?

Trojan.Agent.BQIN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment