Trojan.Agent.BKQM

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Agent.BKQM infection?

In this post you will certainly locate concerning the meaning of Trojan.Agent.BKQM and its unfavorable influence on your computer. Such ransomware are a type of malware that is elaborated by online scams to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Trojan.Agent.BKQM infection will instruct its sufferers to start funds move for the function of neutralizing the changes that the Trojan infection has actually introduced to the victim’s tool.

Trojan.Agent.BKQM Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection with CreateRemoteThread in a remote process;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Code injection with CreateRemoteThread in a remote process;
  • Deletes its original binary from disk;
  • Sniffs keystrokes;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Exhibits possible ransomware file modification behavior;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Creates a copy of itself;
  • Creates known SpyNet mutexes and/or registry changes.;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files situated on the victim’s disk drive — so the victim can no more use the information;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
0kx.duckdns.org Trj/Ransom.AB

Trojan.Agent.BKQM

The most common channels whereby Trojan.Agent.BKQM Ransomware are infused are:

  • By ways of phishing e-mails;
  • As a repercussion of user ending up on a source that holds a destructive software program;

As soon as the Trojan is efficiently infused, it will certainly either cipher the data on the victim’s computer or stop the gadget from operating in a correct way – while additionally placing a ransom money note that points out the need for the victims to impact the payment for the function of decrypting the records or recovering the data system back to the first problem. In most circumstances, the ransom note will come up when the client restarts the PC after the system has actually already been harmed.

Trojan.Agent.BKQM circulation channels.

In different edges of the world, Trojan.Agent.BKQM grows by leaps and bounds. However, the ransom money notes as well as techniques of extorting the ransom money amount may vary relying on specific neighborhood (local) setups. The ransom money notes as well as techniques of extorting the ransom money quantity might vary depending on specific local (regional) settings.

Ransomware injection

For instance:

    Faulty alerts about unlicensed software application.

    In particular areas, the Trojans frequently wrongfully report having found some unlicensed applications allowed on the target’s tool. The sharp then demands the customer to pay the ransom.

    Faulty declarations concerning illegal content.

    In countries where software program piracy is much less preferred, this approach is not as reliable for the cyber scams. Conversely, the Trojan.Agent.BKQM popup alert might incorrectly assert to be originating from a police establishment and will report having situated child porn or other illegal information on the device.

    Trojan.Agent.BKQM popup alert might incorrectly assert to be deriving from a legislation enforcement institution as well as will report having situated youngster porn or other prohibited data on the device. The alert will similarly include a demand for the user to pay the ransom.

Technical details

File Info:

crc32: E02BE53E
md5: dc91572204b5b5c90a9298c75b9b6525
name: back1.exe
sha1: 43aef29b533acc3debb5ca17761a02cb2e858c0b
sha256: 98f2d41d6da4384dcc9bc85a5730157942038e32068bdb7441fc28e4bb4161e2
sha512: 9e43b9951e4e454af873a1274d575c3f23215e7d3e31e23dee40726e32e6a891c349577748029e3c6bbf72b487ab2ba2607248ca60fad61e66bc11b7a87b0620
ssdeep: 6144:/xJsGLn4GoxDNT/xQphU+jrlgzfuzt91C9NDyWId98HhqbxtHGZI:pJsGMG4h/xQp6+tqOYy9zo03
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.BKQM also known as:

GridinSoft Trojan.Ransom.Gen
MicroWorld-eScan Trojan.Agent.BKQM
CMC Trojan.Win32.Bublik!O
CAT-QuickHeal Worm.Rebhip.A8
McAfee Generic PWS.di
Cylance Unsafe
VIPRE Worm.Win32.Rebhip.A (v)
K7AntiVirus Trojan ( 004b89cf1 )
BitDefender Trojan.Agent.BKQM
K7GW Trojan ( 004b89cf1 )
Cybereason malicious.204b5b
TrendMicro TSPY_SPATET.SMT
Baidu Win32.Trojan.Agent.co
F-Prot W32/Rebhip.A.gen!Eldorado
Symantec W32.Spyrat
TotalDefense Win32/Spyrat!generic
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Agent-36200
GData Trojan.Agent.BKQM
Kaspersky Trojan.Win32.Reconyc.fxmt
Alibaba Worm:Win32/Reconyc.1f5831f9
NANO-Antivirus Trojan.Win32.Bublik.dofkrs
ViRobot Trojan.Win32.U.Agent.289280
Rising Worm.Rebhip!1.A338 (CLASSIC)
Ad-Aware Trojan.Agent.BKQM
Emsisoft Trojan.Agent.BKQM (B)
Comodo TrojWare.Win32.PSW.Delf.~JHN@1l9grm
F-Secure Backdoor:W32/Spyrat.A
DrWeb BackDoor.Cybergate.1
Zillya Trojan.Llac.Win32.3683
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Android.dc
Trapmine malicious.high.ml.score
FireEye Generic.mg.dc91572204b5b5c9
Sophos W32/Rebhip-AR
SentinelOne DFI – Malicious PE
Cyren W32/Rebhip.A.gen!Eldorado
Jiangmin Trojan/Scar.lxo
Webroot Worm:Win32/Rebhip.A
Avira TR/Spy.Gen
Antiy-AVL Trojan/Win32.Bublik.vzq
Endgame malicious (high confidence)
Arcabit Trojan.Agent.BKQM
SUPERAntiSpyware Trojan.Agent/Gen-Rebhip
ZoneAlarm Trojan.Win32.Reconyc.fxmt
Microsoft TrojanSpy:Win32/Rebhip.A!upx
TACHYON Trojan/W32.DP-Scar.282112
AhnLab-V3 Trojan/Win32.Llac.R1845
Acronis suspicious
VBA32 Trojan.Bublik
ALYac Trojan.Agent.Reconyc.A
MAX malware (ai score=100)
Malwarebytes Backdoor.SpyNet
Panda Trj/Ransom.AB
Zoner Trojan.Win32.60048
ESET-NOD32 Win32/Spatet.I
TrendMicro-HouseCall TSPY_SPATET.SMT
Tencent Trojan.Win32.Bublik.vzq
Yandex Worm.DR.Rebhip.Gen
Ikarus Worm.Win32.Rebhip
eGambit RAT.CyberGate
Fortinet W32/Llac.GFU!tr
AVG Win32:AutoRun-CIN [Trj]
Avast Win32:AutoRun-CIN [Trj]
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.df4

How to remove Trojan.Agent.BKQM virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Agent.BKQM files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Agent.BKQM you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending