Trojan

Trojan.Agent.FJEQ removal instruction

Malware Removal

The Trojan.Agent.FJEQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FJEQ virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Attempts to create or modify system certificates

Related domains:

api.ip.sb
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine Trojan.Agent.FJEQ?


File Info:

crc32: B181E448
md5: 9f9c36bdc97ac1f0fd3a08a5e2c6f287
name: 9F9C36BDC97AC1F0FD3A08A5E2C6F287.mlw
sha1: 54665c68285718f2f0fd26aa00db26d164c0b811
sha256: 9daa699ecef632ab2f605bd6917c410f676b22bd173f6ad4ed567fa4ce66d909
sha512: 73ae5101f1722c98607a542463bf304fceb401c9183f61bb270f95a21dc1415c75eadcbf60259d4ccecd6b23208929474bd9982bb164be5efa255bbd28fbc071
ssdeep: 12288:32YoSRduzDAMb8mnt4X4dJgnLgfK09XODNBRiM/k6m2U:GSRduzkM+X4dJgnLl09XmNBjs6W
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) chensu 2000 - 2002
InternalName: TmgViewer
FileVersion: 1.2
CompanyName: chensu
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: TmgViewer Application
SpecialBuild:
ProductVersion: 1.2
FileDescription: TmgViewer MFC Application
OriginalFilename: TmgViewer.EXE
Translation: 0x0409 0x04b0

Trojan.Agent.FJEQ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16177
McAfeeGenericRXOZ-QF!9F9C36BDC97A
CrowdStrikewin/malicious_confidence_100% (D)
K7GWRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLLY
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.Agent.FJEQ
MicroWorld-eScanTrojan.Agent.FJEQ
Ad-AwareTrojan.GenericKDZ.76052
SophosML/PE-A
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.9f9c36bdc97ac1f0
GDataTrojan.Agent.FJEQ
MAXmalware (ai score=86)
FortinetW32/Trickpak.9884!tr
AVGWin32:BankerX-gen [Trj]

How to remove Trojan.Agent.FJEQ?

Trojan.Agent.FJEQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment