Trojan

Trojan.Agent.BQRV removal guide

Malware Removal

The Trojan.Agent.BQRV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BQRV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Algeria)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to ensure mapped drives are available from an elevated prompt or process with UAC enabled
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.BQRV?


File Info:

name: 020AD51F2001020DDDDF.mlw
path: /opt/CAPEv2/storage/binaries/8ebc84b6fc6d430b6b68ab8fc0bc30c84383378a6884a4b0669e4a8b4102f69a
crc32: 576BC4FE
md5: 020ad51f2001020ddddf3203370c8e6b
sha1: 09fc53628931d8e8615828548d87b7cd245b8720
sha256: 8ebc84b6fc6d430b6b68ab8fc0bc30c84383378a6884a4b0669e4a8b4102f69a
sha512: af976ce248d6bd00d70d045e9e713379839dfbb2dd5cadd851bf3b308011f1340a7c8f6d59b85fe24603ca14e70a28d56a49c5e3f4be1126cd53a57f819d9ea9
ssdeep: 6144:wRBQTHp8HOtAOuGhlyFx+IyGQDNbFoqlHqUtebI+JIrR96F2f+o7aNy:wRB+Hp8utreKVCqNujIt96F2fH7ak
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16474CF1273E1C562E4B6053019B68BE10A79BC357572CD7B77A0AF1E6E31AC0CA72763
sha3_384: 906b32da998c40994a151989d51b651bf75d7e30753e6107db6ab0181688d3a6aa063400220665b001fb38a4b7079d43
ep_bytes: e860700000e978feffff8bff558bec56
timestamp: 2016-02-24 10:23:50

Version Info:

Comments: For additional details, visit PortableApps.com
CompanyName: PortableApps.com
FileDescription: DTShellHlp
FileVersion: 4.49.1.0356
InternalName: DTShellHlp
LegalCopyright: Copyright 2007 Nero AG and its licensors
LegalTrademarks: Copyright 2007 Nero AG and its licensors
OriginalFilename: © XTreme ©
PortableApps.comAppID: DTShellHlp
PortableApps.comFormatVersion: 2.0
PortableApps.comInstallerVersion: 4.49.1.0356
ProductName: DTShellHlp
ProductVersion: 4.49.1.0356
Translation: 0x0000 0x04b0

Trojan.Agent.BQRV also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
DrWebTrojan.AVKill.60062
MicroWorld-eScanTrojan.Agent.BQRV
FireEyeGeneric.mg.020ad51f2001020d
CAT-QuickHealRansom.Tescrypt.B5
McAfeeRansomware-FFK!020AD51F2001
CylanceUnsafe
VIPRETrojan.Agent.BQRV
K7AntiVirusTrojan ( 004dfd031 )
AlibabaRansom:Win32/Tescrypt.4a038c6b
K7GWTrojan ( 004dfd031 )
Cybereasonmalicious.f20010
BitDefenderThetaGen:NN.ZexaF.34592.vq0@aKJ1vamO
VirITTrojan.Win32.Crypt_r.BCC
CyrenW32/Crypmod.IBVG-7642
SymantecPacked.Generic.521
Elasticmalicious (high confidence)
ESET-NOD32Win32/Filecoder.TeslaCrypt.I
APEXMalicious
ClamAVWin.Ransomware.TeslaCrypt-7548519-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.BQRV
NANO-AntivirusTrojan.Win32.AVKill.eamwkq
SUPERAntiSpywareRansom.Filecoder/Variant
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10bdca93
Ad-AwareTrojan.Agent.BQRV
SophosML/PE-A + Mal/Wonton-BZ
BaiduWin32.Trojan.Kryptik.abq
ZillyaTrojan.Crypmod.Win32.250
TrendMicroRansom_CRYPTESLA.SMA6
McAfee-GW-EditionRansomware-FFK!020AD51F2001
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Agent.BQRV (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Agent.BQRV
JiangminTrojan.Generic.rbzi
GoogleDetected
AviraTR/Crypt.ZPACK.229996
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.411C
MicrosoftTrojan:Win32/CryptInject.FDSD!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Teslacrypt.C1338561
VBA32BScope.Trojan.AVKill
TACHYONTrojan/W32.Ransom.357888
TrendMicro-HouseCallRansom_CRYPTESLA.SMA6
RisingRansom.Tescrypt!8.3AF (RDMK:cmRtazrqnAfEChjGt2FgCwmTsFUZ)
YandexTrojan.Crypmod!n/QcbdR7AVY
IkarusTrojan-Ransom.TeslaCrypt
FortinetW32/Kryptik.EPMF!tr
AVGWin32:Malware-gen
PandaTrj/RansomCrypt.E
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.BQRV?

Trojan.Agent.BQRV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment