Trojan

About “Trojan.Agent.AQNV” infection

Malware Removal

The Trojan.Agent.AQNV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.AQNV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • CAPE detected the FloodFix malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Binary compilation timestomping detected
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Agent.AQNV?


File Info:

name: FD602322C171F5DC3FEC.mlw
path: /opt/CAPEv2/storage/binaries/14333d1ff558b58dbefda6bea9f497352d234ca3137af245838757bc54763925
crc32: 42DECA47
md5: fd602322c171f5dc3fec63653a256eeb
sha1: a03e5ac04cbbf6c3930495a13f7dbebadc7b56fc
sha256: 14333d1ff558b58dbefda6bea9f497352d234ca3137af245838757bc54763925
sha512: 3e77ff00f88de4c8e5891df7e702311d0d616462001e952f30c3723ead689c7c0aeecdebd38967d6798cad3a13cdb39c33a9c254284e4d2075d3d8ec47b540db
ssdeep: 3072:AwR8L6hDy7EyQIrZhbSJKR2lQBV+UdE+rECWp7hKMZ0f:AwR8L6lygY5lBV+UdvrEFp7hKMZ0f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14104BE42770193FED4104830341EA6526AE5FC3D0A6FA993F3523E6D2E3D6939B5A70B
sha3_384: ff9a7ca200f7decd5ed369a0549e823c9eb8611e662083c63e1bbb6398d724b6ed15febcd625bad473b81a953cd730bc
ep_bytes: e94a7d0000e978feffff8bff558bec81
timestamp: 2055-05-25 18:10:40

Version Info:

0: [No Data]

Trojan.Agent.AQNV also known as:

BkavW32.FloxitNV.PE
LionicTrojan.Win32.Autoit.mw1u
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.AQNV
ClamAVWin.Virus.Pioneer-9111434-0
CAT-QuickHealW32.Pioneer.CZ1
ALYacTrojan.Agent.AQNV
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Agent.AQNV
SangforVirus.Win32.Save.Floxif
K7AntiVirusTrojan ( 00345a5b1 )
K7GWTrojan ( 00345a5b1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.207622A70E
VirITWin32.FloodFix.A
CyrenW32/Floxif.B
SymantecW32.Fixflo.B!inf
ESET-NOD32Win32/Floxif.H
ZonerTrojan.Win32.2100
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.Pioneer.cz
BitDefenderTrojan.Agent.AQNV
NANO-AntivirusVirus.Win32.Pioneer.bvrqhu
SUPERAntiSpywareTrojan.Agent/Gen-Folstart
AvastWin32:FloxLib-A [Trj]
TencentWorm.Win32.FakeFolder.e
SophosW32/Floxif-C
BaiduWin32.Virus.Floxif.a
F-SecureMalware.W32/Floxif.iici
DrWebTrojan.MulDrop4.55815
ZillyaVirus.Floxif.Win32.1
TrendMicroWORM_AUTORUN.SMI
McAfee-GW-EditionBehavesLike.Win32.DocumentCrypt.ch
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.fd602322c171f5dc
EmsisoftTrojan.Agent.AQNV (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Virus.Floxif.A
JiangminWin32/Pioneer.l
AviraW32/Floxif.iici
Antiy-AVLVirus/Win32.Pioneer.cz
XcitiumVirus.Win32.Floxif.A@7h5wha
ArcabitTrojan.Agent.AQNV
ZoneAlarmVirus.Win32.Pioneer.cz
MicrosoftVirus:Win32/Floxif.H
GoogleDetected
AhnLab-V3Win-Trojan/Agent.100616.B
Acronissuspicious
McAfeeW32/Rotinom.d
MAXmalware (ai score=86)
VBA32Virus.Win32.Floxif.h
Cylanceunsafe
PandaW32/Floxif.A
TrendMicro-HouseCallWORM_AUTORUN.SMI
RisingWorm.Rotinom!1.DFA8 (CLASSIC)
YandexTrojan.GenAsa!c4KtHImZMR4
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Agent2.LDT
FortinetW32/Agent.NEC!tr
AVGWin32:FloxLib-A [Trj]
Cybereasonmalicious.2c171f
DeepInstinctMALICIOUS

How to remove Trojan.Agent.AQNV?

Trojan.Agent.AQNV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment