Trojan

Trojan.Agent.FQBJ (B) malicious file

Malware Removal

The Trojan.Agent.FQBJ (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FQBJ (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics

How to determine Trojan.Agent.FQBJ (B)?


File Info:

name: 731BB8934B3E18513127.mlw
path: /opt/CAPEv2/storage/binaries/fd4a00af5ce29c15cebd5471a2a6998a8008c25cdb6a8302a2059613a08c5e04
crc32: 796173F7
md5: 731bb8934b3e18513127626c243fa24b
sha1: fb77ced264fa6fdfc7a4bb83f578f0e4e6712d50
sha256: fd4a00af5ce29c15cebd5471a2a6998a8008c25cdb6a8302a2059613a08c5e04
sha512: 2a866596ac85ce4e0a4ca05f856aefb84dcf03e1e8c34acc7fdd224feec10b0968f6314280cf61c9cd067d63d9e78e65b995cb838638b0725fd41ffd984e2ebe
ssdeep: 12288:Zg6sAoGRtiZwyrKT29plU9S7hZ2otIs095GRlelPI7jd8VkOs9FsGe:uCdyL9rPTE5GRlV7jd8Fs9KGe
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1B394BFAEB588112CF9E56BFACE2F5FEFB1D1AB122702B449113E5FC2572527F1801906
sha3_384: 4ecd76c7a3351da85804ebee1a8fd5dc0324c9b5b3dff5d5822ad4bcc779761d8225bc974ee57aed5ed34200d140bda2
ep_bytes: 558bec83ec188b450c8945f4837df401
timestamp: 2021-11-18 08:40:37

Version Info:

0: [No Data]

Trojan.Agent.FQBJ (B) also known as:

DrWebTrojan.Trick.46921
MicroWorld-eScanTrojan.Agent.FQBJ
FireEyeGeneric.mg.731bb8934b3e1851
CAT-QuickHealTrojan.ConvagentPMF.S24877890
McAfeeTrickbot-FUBI!731BB8934B3E
CylanceUnsafe
K7GWTrojan ( 0058ab1e1 )
K7AntiVirusTrojan ( 0058ab1e1 )
CyrenW32/TrickBot.GZ.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HNKT
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.FQBJ
AvastWin32:Malware-gen
Ad-AwareTrojan.Agent.FQBJ
SophosTroj/Trickb-DN
ZillyaTrojan.Convagent.Win32.7735
McAfee-GW-EditionTrickbot-FUBI!731BB8934B3E
EmsisoftTrojan.Agent.FQBJ (B)
IkarusTrojan-Spy.Win32.TrickBot
GDataWin32.Trojan.PSE.4MYCK3
JiangminTrojan.Generic.hdvao
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.34D6C5D
MicrosoftTrojan:Win32/Trickbot.AB!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FUBI.C4781801
VBA32Trojan.Convagent
MalwarebytesTrojan.TrickBot
APEXMalicious
YandexTrojan.Kryptik_AGen!+/GKK75Vl8M
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
AVGWin32:Malware-gen
MaxSecureTrojan.Malware.109653022.susgen

How to remove Trojan.Agent.FQBJ (B)?

Trojan.Agent.FQBJ (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment