Trojan

Trojan.Agent.FJQK (B) removal instruction

Malware Removal

The Trojan.Agent.FJQK (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FJQK (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Agent.FJQK (B)?


File Info:

crc32: CA7774EF
md5: 271a8302c9a402fe8d257884c338fcf9
name: 271A8302C9A402FE8D257884C338FCF9.mlw
sha1: 8d9acb73728ef7bc79312854f1fa98c32ce20326
sha256: 3c540b350df7296c9afb2927b9fac14713a3f9472d048de113f06db64ffc67b0
sha512: 900ebc7331189d7c17fd9dfacb6fb19c3f464ebbec8e52024e069e1b85d6950b68b089015533a3771243c5b2c26ca88e6b2eb42a9ed3284bb6f691014fe7f5fc
ssdeep: 12288:l7YLXsOq4s8Nzb8TiDxgBtM7+PRCE0/1tsN9kqpAnk096Q4:KrsONNX8TiDxgBtMi0E0/1tsN9kqpHU
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.FJQK (B) also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.DownLoader40.28373
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.3728ef
CyrenW32/Injector.LRWU-5831
ESET-NOD32a variant of Win32/Injector.EPDE
APEXMalicious
AvastWin32:InjectorX-gen [Trj]
KasperskyVHO:Trojan.Win32.Bsymem.gen
BitDefenderTrojan.Agent.FJQK
MicroWorld-eScanTrojan.Agent.FJQK
Ad-AwareTrojan.Agent.FJQK
SophosGeneric ML PUA (PUA)
FireEyeGeneric.mg.271a8302c9a402fe
EmsisoftTrojan.Agent.FJQK (B)
SentinelOneStatic AI – Suspicious PE
MicrosoftProgram:Win32/Wacapew.C!ml
GDataTrojan.Agent.FJQK
McAfeeGenericRXAA-AA!271A8302C9A4
MAXmalware (ai score=84)
VBA32BScope.Trojan.Scar
MalwarebytesMalware.AI.4255186162
PandaTrj/GdSda.A
IkarusTrojan.WinGo.Netbounce
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EPIZ!tr
AVGWin32:InjectorX-gen [Trj]

How to remove Trojan.Agent.FJQK (B)?

Trojan.Agent.FJQK (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment