Trojan

Trojan.Agent.BQQC (file analysis)

Malware Removal

The Trojan.Agent.BQQC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BQQC virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Chinese (Macau)
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Attempts to identify installed AV products by registry key
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.BQQC?


File Info:

crc32: 3AFF0E74
md5: 1c020d27d25a7d9b76ff727328b9cc08
name: 1C020D27D25A7D9B76FF727328B9CC08.mlw
sha1: fbca0a7bc3fa0e9bccedf3f625ad79e4b8aad01a
sha256: d40745f4cf559398af678770b2e0f80ff786d27208add9676cbeba048fbd5aa1
sha512: b8c91ff18b8dd81d6c4e545314cb0dbca765e7cda9283245a9e1ea5f766f634912c5588543e480f9b3215b9834be6186eb036a5eda77fb4e7a3b0b14d0213bfd
ssdeep: 6144:8ezHRXkTNPApxIq+SR+M2+pFZcjP0pUP2YXrg9YklJQNxVjuib16BXqkk4xuYYj:8ORXYYpxIq+SwM2+pFZcjP0p8kPlqvd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2015
InternalName: Temperature
FileVersion: 0.85.238.77
CompanyName: Memory Experts International
PrivateBuild: 255, 127, 187, 256
LegalTrademarks: Satrap
Comments: Pulsed
ProductName: Scampered Scrolled
SpecialBuild: 0.127.251.84
ProductVersion: 0.231.244.175
FileDescription: Robotics Reflectiveness Smalltime
OriginalFilename: Todiesl.EXE

Trojan.Agent.BQQC also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004dc0021 )
Elasticmalicious (high confidence)
DrWebTrojan.AVKill.59967
CynetMalicious (score: 100)
CAT-QuickHealRansom.Teslacrypt.OL4
ALYacTrojan.Agent.BQQC
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.2008
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Bitman.44ce87cf
K7GWTrojan ( 004dc0021 )
Cybereasonmalicious.7d25a7
BaiduWin32.Trojan.Filecoder.k
CyrenW32/Crowti.CZEB-6529
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/Filecoder.TeslaCrypt.I
ZonerTrojan.Win32.38349
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Agent-1382523
KasperskyTrojan-Ransom.Win32.Bitman.kbj
BitDefenderTrojan.Agent.BQQC
NANO-AntivirusTrojan.Win32.AVKill.eambxx
ViRobotTrojan.Win32.R.Agent.389120.AD
MicroWorld-eScanTrojan.Agent.BQQC
TencentMalware.Win32.Gencirc.10c2d987
Ad-AwareTrojan.Agent.BQQC
SophosMal/Generic-R + Mal/Ransom-EK
ComodoMalware@#vixjxx2aibhg
BitDefenderThetaGen:NN.ZexaF.34628.xq0@ae2UJSej
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYPTESLA.SMJ7
McAfee-GW-EditionRansomware-FEB!1C020D27D25A
FireEyeGeneric.mg.1c020d27d25a7d9b
EmsisoftTrojan.Agent.BQQC (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.Shifu.ga
WebrootTrojan.Teslacrypt
AviraTR/Crypt.XPACK.408675
eGambitUnsafe.AI_Score_100%
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftRansom:Win32/Tescrypt.H
ArcabitTrojan.Agent.BQQC
GDataTrojan.Agent.BQQC
AhnLab-V3Trojan/Win32.Teslacrypt.R174529
McAfeeRansomware-FEB!1C020D27D25A
MAXmalware (ai score=100)
VBA32TrojanRansom.Bitman
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CRYPTESLA.SMJ7
RisingTrojan.Ransom-Tesla!1.A322 (CLOUD)
YandexTrojan.Filecoder!/VeSiHKAOZA
IkarusTrojan.Win32.Filecoder
FortinetW32/Kryptik.EOVH!tr
AVGWin32:Trojan-gen
Qihoo-360Win32/Ransom.Tescrypt.HwcBEpsA

How to remove Trojan.Agent.BQQC?

Trojan.Agent.BQQC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment