Categories: Trojan

Trojan.Agent.BQIN removal guide

The Trojan.Agent.BQIN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BQIN virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to identify installed AV products by registry key
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.BQIN?


File Info:

crc32: 0417D566md5: f9d77abcc56b8d916ac08f50836c54ffname: F9D77ABCC56B8D916AC08F50836C54FF.mlwsha1: ffc181e884c5778d8df76428e3d217ee50a605desha256: 10f237209fea99e38d17cb605a8e86c33b999ac372d2e5cb5e1633bf6ec577c0sha512: 7868d06ae7d0d08fa11c9ca2e06419bfe04e10c42390de88b53db196db86374254096ae911232bcf0d57899f7089071c88c39fcdc14bda1e26c933e6c8558ddassdeep: 12288:3kuSfkeRxh7gVll3xQ+zntRP5DA8bUiTcByhwpEVF5xQ+zntRP5DA8bUiTcBJ7E:3X0keRxlgVllh1zxA8bUfurT1zxA8bUtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2014InternalName: DamageFileVersion: 0.109.9.153CompanyName: MicroVision DevelopmentPrivateBuild: 35, 254, 74, 83LegalTrademarks: DailyComments: CowersProductName: Endometriosis ForSpecialBuild: 0.49.173.246ProductVersion: 0.238.3.89FileDescription: Cumulative Eliminates GrocersOriginalFilename: Gluedl.EXE

Trojan.Agent.BQIN also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0055e3ef1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.3891
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Teslacrypt.OL4
ALYac Trojan.Agent.BQIN
Cylance Unsafe
Zillya Trojan.Scar.Win32.97415
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/TeslaCrypt.3749254a
K7GW Trojan ( 0055e3ef1 )
Cybereason malicious.cc56b8
Baidu Win32.Trojan.Filecoder.k
Cyren W32/S-708004d4!Eldorado
ESET-NOD32 Win32/Filecoder.TeslaCrypt.I
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Ransomware.TeslaCrypt-7549043-1
Kaspersky Packed.Win32.Tpyn
BitDefender Trojan.Agent.BQIN
NANO-Antivirus Trojan.Win32.Encoder.eagwpp
ViRobot Trojan.Win32.TeslaCrypt.Gen.C
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
MicroWorld-eScan Trojan.Agent.BQIN
Tencent Malware.Win32.Gencirc.10c3291a
Ad-Aware Trojan.Agent.BQIN
Sophos ML/PE-A + Mal/Ransom-EK
BitDefenderTheta Gen:NN.ZexaF.34628.Lq0@ayVxFFh
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPCRYPTESLA.SM2
McAfee-GW-Edition Ransomware-FEB!F9D77ABCC56B
Emsisoft Trojan.Agent.BQIN (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Scar.dpi
Webroot Ransom.Telsacrypt.Gen
Avira HEUR/AGEN.1126066
eGambit Generic.Malware
Antiy-AVL Trojan/Win32.Scar
Kingsoft Win32.Troj.Scar.nc.(kcloud)
Arcabit Trojan.Agent.BQIN
ZoneAlarm Packed.Win32.Tpyn
TACHYON Trojan/W32.Scar.618496.J
AhnLab-V3 Trojan/Win32.Teslacrypt.R174306
Acronis suspicious
McAfee Ransomware-FEB!F9D77ABCC56B
MAX malware (ai score=100)
VBA32 BScope.Trojan.Scar
Malwarebytes Generic.Malware/Suspicious
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_HPCRYPTESLA.SM2
Rising Trojan.Ransom-Tesla!1.A322 (CLOUD)
Yandex Trojan.Scar!0QWJETM2vzA
Ikarus Trojan-Ransom.CryptoWall3
Fortinet W32/Kryptik.EOVH!tr
AVG Win32:Trojan-gen
Qihoo-360 Win32/Packed.Generic.HwcBvqUA

How to remove Trojan.Agent.BQIN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago