Categories: Trojan

Trojan.Agent.BQLL information

The Trojan.Agent.BQLL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BQLL virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.BQLL?


File Info:

crc32: 0E8D5D29md5: b61b1c4b5a4fd5eb03145c8b1e6710a5name: B61B1C4B5A4FD5EB03145C8B1E6710A5.mlwsha1: fb0ba208f57a0113dd658b563dc57062db9ddcedsha256: 1e58891d2a807706037c6491065b3fb28b1701567b9b8a9b08fb4e04dd04a02fsha512: e3dee65473194535decf6456d55c3bd67dead4db8c213e6bcd39a3554bb98dda60f552658355896565cab0389d332732223d62affb03c5dfb76027d08c3f562bssdeep: 12288:AIEFW40Mig3KeHM2waYkEeHqQmb/6B+RdQh7NyHy2OtS7kEeHqQmb/6B+RdQh7N:AIEFWBMig3KeHM2waYkEeqQmoHh7YyPtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011InternalName: ConsFileVersion: 0.166.125.212CompanyName: Sage Software SB, Inc.PrivateBuild: 36, 27, 41, 72LegalTrademarks: CoderComments: BenchProductName: Condense BacksSpecialBuild: 0.38.20.210ProductVersion: 0.248.193.226FileDescription: Cream Constable BushingOriginalFilename: Anonl.EXE

Trojan.Agent.BQLL also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Elastic malicious (high confidence)
DrWeb Trojan.AVKill.59885
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Teslacrypt.OL4
ALYac Trojan.Agent.BQLL
Cylance Unsafe
Zillya Trojan.Shifu.Win32.59
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/CeeInject.9b24686e
K7GW Riskware ( 0040eff71 )
Cybereason malicious.b5a4fd
Baidu Win32.Trojan.Filecoder.k
Cyren W32/Trojan.QNKQ-8294
Symantec Ransom.TeslaCrypt
ESET-NOD32 Win32/Filecoder.TeslaCrypt.I
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.BQLL
NANO-Antivirus Trojan.Win32.AVKill.eaikkp
ViRobot Trojan.Win32.TeslaCrypt.Gen.C
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
MicroWorld-eScan Trojan.Agent.BQLL
Tencent Malware.Win32.Gencirc.10c186fd
Ad-Aware Trojan.Agent.BQLL
Sophos ML/PE-A + Mal/Ransom-EC
Comodo Malware@#1trfgenss68m1
BitDefenderTheta Gen:NN.ZexaF.34628.Mq0@amD60snj
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPCRYPTESLA.SM2
McAfee-GW-Edition Ransomware-FEB!B61B1C4B5A4F
FireEye Generic.mg.b61b1c4b5a4fd5eb
Emsisoft Trojan.Agent.BQLL (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Banker.Shifu.dr
Webroot Ransom.Telsacrypt.Gen
Avira HEUR/AGEN.1103118
eGambit Unsafe.AI_Score_100%
Kingsoft Win32.Troj.Tpyn.v.(kcloud)
Microsoft Ransom:Win32/Tescrypt.H
Arcabit Trojan.Agent.BQLL
AegisLab Trojan.Win32.Shifu.7!c
GData Trojan.Agent.BQLL
TACHYON Trojan-Spy/W32.Banker.634880.R
AhnLab-V3 Win-Trojan/Cryptolocker.Gen
Acronis suspicious
McAfee Ransomware-FEB!B61B1C4B5A4F
MAX malware (ai score=100)
VBA32 TrojanBanker.Shifu
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_HPCRYPTESLA.SM2
Rising Trojan.Ransom-Tesla!1.A322 (CLOUD)
Yandex Trojan.PWS.Shifu!7W7oXsR5HvA
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.EOVH!tr
AVG Win32:Trojan-gen
Qihoo-360 Win32/Ransom.Tescrypt.HwcBEpsA

How to remove Trojan.Agent.BQLL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago