Trojan

Trojan.Agent.FQBJ information

Malware Removal

The Trojan.Agent.FQBJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FQBJ virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.FQBJ?


File Info:

name: 4BD8E4A6B8D226F488EB.mlw
path: /opt/CAPEv2/storage/binaries/97700fd337b7e33382c467e5779c4ae8c7efb3425e23e29999ed59955fe5e7b5
crc32: 6F5B336E
md5: 4bd8e4a6b8d226f488ebeb4689fcf21b
sha1: d731cf3c9ad88ad351cd43f7e47f45889161dbf5
sha256: 97700fd337b7e33382c467e5779c4ae8c7efb3425e23e29999ed59955fe5e7b5
sha512: b32d0695890ca74cc186cec87ac680a5d8605ff7fb151ec4575c6f9369d5573aa9cbe2de4cccb9be36127e4b39e99acca82f2b93459eab1b9684cc5aa02533b4
ssdeep: 3072:gSj88UWS+P3xebLDti1rTXFaza1hHxtRbs1HULODE0b0NFttbf5Lyr7kpz4XcT0a:gSj3w6xebL4YzGHxtiHVDwFtNB+r7kp/
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T12AD3C09EB588116CF9DA6BF98E2F5FEEF1C1EB162B01B409213E5FC2572123F1901646
sha3_384: a44f959def8f6281ba9a859305586ec92023c1637295dc79586a684d142309b0ef1e1ca61e08d4c2ab68caaec27b330e
ep_bytes:
timestamp: 2021-11-18 08:40:37

Version Info:

0: [No Data]

Trojan.Agent.FQBJ also known as:

DrWebTrojan.Trick.46921
MicroWorld-eScanTrojan.Agent.FQBJ
FireEyeTrojan.Agent.FQBJ
CyrenW32/TrickBot.GZ.gen!Eldorado
BitDefenderTrojan.Agent.FQBJ
Ad-AwareTrojan.Agent.FQBJ
EmsisoftTrojan.Agent.FQBJ (B)
IkarusTrojan-Spy.Win32.TrickBot
GDataTrojan.Agent.FQBJ
MAXmalware (ai score=86)
ArcabitTrojan.Agent.FQBJ
ALYacTrojan.Agent.FQBJ

How to remove Trojan.Agent.FQBJ?

Trojan.Agent.FQBJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment