Categories: Trojan

Trojan.Agent.BQQG removal

The Trojan.Agent.BQQG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BQQG virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.BQQG?


File Info:

crc32: F34A56D7md5: 66ed288ea17c56e42403453d3e24b0ebname: 66ED288EA17C56E42403453D3E24B0EB.mlwsha1: 6c1cc259a72384c96b1de272b65957ec7953bcf7sha256: 5810e8debe3e5b1aa735ef725c83ebaf88a42bb605cadabbfc37adcc89a1802dsha512: b18d08022781666eb347093ed26baa3319f6d34ae576e69c935481563cbdd47eccffedba6875ab71539a419fb242747c4d870723fd0bc6a9154a24fb2d327f8cssdeep: 6144:4912+fyhCsYOyUAQG7rJzPKwVLy7+rc+++yl4w/NY9Hd4prd9emQjO45ZJqS:49dsvA/NBy7UOvl9lYT4ldVi7JPtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2016InternalName: GolfFileVersion: 0.215.232.135CompanyName: Stardock.Net, IncPrivateBuild: 196, 12, 157, 73LegalTrademarks: EnumerableComments: ElementProductName: Grimace DuplicatorSpecialBuild: 0.163.28.19ProductVersion: 0.104.75.214FileDescription: Director Gambling CrouchingOriginalFilename: Highlightedl.EXE

Trojan.Agent.BQQG also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 004dbeae1 )
Elastic malicious (high confidence)
DrWeb Trojan.AVKill.59944
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Teslacrypt.OL4
ALYac Trojan.Agent.BQQG
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.2283
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Packed:Win32/TeslaCrypt.335f2bf0
K7GW Trojan ( 004dbeae1 )
Cybereason malicious.ea17c5
Baidu Win32.Trojan.Filecoder.k
Cyren W32/Crowti.MNLZ-0071
ESET-NOD32 Win32/Filecoder.TeslaCrypt.I
Zoner Trojan.Win32.38285
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Ransomware.TeslaCrypt-7548917-1
Kaspersky Packed.Win32.Tpyn
BitDefender Trojan.Agent.BQQG
NANO-Antivirus Trojan.Win32.AVKill.eamced
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
MicroWorld-eScan Trojan.Agent.BQQG
Tencent Malware.Win32.Gencirc.10c405de
Ad-Aware Trojan.Agent.BQQG
Sophos Mal/Generic-R + Mal/Ransom-EK
BitDefenderTheta Gen:NN.ZexaF.34628.xq0@aKESW4ob
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CRYPTESLA.SMJ7
McAfee-GW-Edition Ransomware-FEB!66ED288EA17C
FireEye Generic.mg.66ed288ea17c56e4
Emsisoft Trojan.Agent.BQQG (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Banker.Shifu.gf
Webroot W32.Ransom.Teslacrypt
Avira TR/Crypt.ZPACK.228648
eGambit Generic.Malware
Microsoft Ransom:Win32/Tescrypt.H
Arcabit Trojan.Agent.BQQG
GData Trojan.Agent.BQQG
AhnLab-V3 Trojan/Win32.Teslacrypt.R174529
McAfee Ransomware-FEB!66ED288EA17C
MAX malware (ai score=100)
VBA32 TrojanBanker.Shifu
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_CRYPTESLA.SMJ7
Rising Ransom.Tescrypt!8.3AF (C64:YzY0Oo18OYY9FZ7S)
Yandex Trojan.GenAsa!9BTi8EaIR70
Ikarus Trojan-Ransom.TeslaCrypt
Fortinet W32/Kryptik.EOVH!tr
AVG Win32:Trojan-gen
Qihoo-360 Win32/Packed.Generic.HgIASOUA

How to remove Trojan.Agent.BQQG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago