Trojan

Trojan.Agent.BQLL information

Malware Removal

The Trojan.Agent.BQLL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BQLL virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.BQLL?


File Info:

crc32: 0E8D5D29
md5: b61b1c4b5a4fd5eb03145c8b1e6710a5
name: B61B1C4B5A4FD5EB03145C8B1E6710A5.mlw
sha1: fb0ba208f57a0113dd658b563dc57062db9ddced
sha256: 1e58891d2a807706037c6491065b3fb28b1701567b9b8a9b08fb4e04dd04a02f
sha512: e3dee65473194535decf6456d55c3bd67dead4db8c213e6bcd39a3554bb98dda60f552658355896565cab0389d332732223d62affb03c5dfb76027d08c3f562b
ssdeep: 12288:AIEFW40Mig3KeHM2waYkEeHqQmb/6B+RdQh7NyHy2OtS7kEeHqQmb/6B+RdQh7N:AIEFWBMig3KeHM2waYkEeqQmoHh7YyP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011
InternalName: Cons
FileVersion: 0.166.125.212
CompanyName: Sage Software SB, Inc.
PrivateBuild: 36, 27, 41, 72
LegalTrademarks: Coder
Comments: Bench
ProductName: Condense Backs
SpecialBuild: 0.38.20.210
ProductVersion: 0.248.193.226
FileDescription: Cream Constable Bushing
OriginalFilename: Anonl.EXE

Trojan.Agent.BQLL also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.AVKill.59885
CynetMalicious (score: 100)
CAT-QuickHealRansom.Teslacrypt.OL4
ALYacTrojan.Agent.BQLL
CylanceUnsafe
ZillyaTrojan.Shifu.Win32.59
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/CeeInject.9b24686e
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b5a4fd
BaiduWin32.Trojan.Filecoder.k
CyrenW32/Trojan.QNKQ-8294
SymantecRansom.TeslaCrypt
ESET-NOD32Win32/Filecoder.TeslaCrypt.I
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.BQLL
NANO-AntivirusTrojan.Win32.AVKill.eaikkp
ViRobotTrojan.Win32.TeslaCrypt.Gen.C
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
MicroWorld-eScanTrojan.Agent.BQLL
TencentMalware.Win32.Gencirc.10c186fd
Ad-AwareTrojan.Agent.BQLL
SophosML/PE-A + Mal/Ransom-EC
ComodoMalware@#1trfgenss68m1
BitDefenderThetaGen:NN.ZexaF.34628.Mq0@amD60snj
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCRYPTESLA.SM2
McAfee-GW-EditionRansomware-FEB!B61B1C4B5A4F
FireEyeGeneric.mg.b61b1c4b5a4fd5eb
EmsisoftTrojan.Agent.BQLL (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.Shifu.dr
WebrootRansom.Telsacrypt.Gen
AviraHEUR/AGEN.1103118
eGambitUnsafe.AI_Score_100%
KingsoftWin32.Troj.Tpyn.v.(kcloud)
MicrosoftRansom:Win32/Tescrypt.H
ArcabitTrojan.Agent.BQLL
AegisLabTrojan.Win32.Shifu.7!c
GDataTrojan.Agent.BQLL
TACHYONTrojan-Spy/W32.Banker.634880.R
AhnLab-V3Win-Trojan/Cryptolocker.Gen
Acronissuspicious
McAfeeRansomware-FEB!B61B1C4B5A4F
MAXmalware (ai score=100)
VBA32TrojanBanker.Shifu
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPCRYPTESLA.SM2
RisingTrojan.Ransom-Tesla!1.A322 (CLOUD)
YandexTrojan.PWS.Shifu!7W7oXsR5HvA
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.EOVH!tr
AVGWin32:Trojan-gen
Qihoo-360Win32/Ransom.Tescrypt.HwcBEpsA

How to remove Trojan.Agent.BQLL?

Trojan.Agent.BQLL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment