Trojan

Trojan.Agent.FQBY removal tips

Malware Removal

The Trojan.Agent.FQBY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FQBY virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

How to determine Trojan.Agent.FQBY?


File Info:

name: 2F51C37AC28D72A4AC14.mlw
path: /opt/CAPEv2/storage/binaries/0ca05629ea3ead77a76609009ea0bcab1778ae246bc296168073f5675fb1852e
crc32: 76FD69A4
md5: 2f51c37ac28d72a4ac14c89bfbd108be
sha1: 6790220fea0a4dc20d917605fafd90394dcd3c79
sha256: 0ca05629ea3ead77a76609009ea0bcab1778ae246bc296168073f5675fb1852e
sha512: a66f81617d1a3242f598b44682e5f27484842e5076e0dbd0771a9cab63aa09a48e204d224fb2d55c45f3067eb5e7d6b8038b70ae96a3dc89ac259c124f780f28
ssdeep: 12288:i8OF+HRZjhZW9Q+ULqmkXJgYp+iVTP6rOJ:UKTLlor+A2M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139F45B3032957396CCB65BB40C6461C5273776493D18D75EACC922CEAD62F2B8B237A3
sha3_384: bae54f5c73a47358af97d383c2893c60c07f91a98cf78d91729b20a5c0806a4370c829706b2c1a66b29bfcc5240c4514
ep_bytes: ff25002000113f0000000e0000004208
timestamp: 2021-11-22 01:10:27

Version Info:

Translation: 0x0000 0x04b0
Comments: Structural Eng
CompanyName: BMW
FileDescription: SoundTrack
FileVersion: 1.0.0.3
InternalName: DefaultCharSetAttribu.exe
LegalCopyright: 1992 BMW M3
LegalTrademarks:
OriginalFilename: DefaultCharSetAttribu.exe
ProductName: SoundTrack
ProductVersion: 1.0.0.3
Assembly Version: 1.0.0.3

Trojan.Agent.FQBY also known as:

LionicTrojan.MSIL.Noon.l!c
MicroWorld-eScanTrojan.Agent.FQBY
McAfeeGenericRXQV-AS!2F51C37AC28D
K7AntiVirusTrojan ( 0058abcc1 )
AlibabaTrojanSpy:MSIL/AgentTesla.9e9fe373
K7GWTrojan ( 0058abcc1 )
CyrenW32/MSIL_Kryptik.GDH.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ADNB
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.Agent.FQBY
AvastWin32:MalwareX-gen [Trj]
Ad-AwareTrojan.Agent.FQBY
SophosMal/Generic-R + Troj/Krypt-EY
DrWebBackDoor.SpyBotNET.25
TrendMicroTROJ_GEN.R002C0WKM21
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.Agent.FQBY
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Suspicious PE
GDataMSIL.Trojan.PSE.4SUT72
AviraTR/Kryptik.tvsfp
MAXmalware (ai score=88)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Agent.FQBY
ViRobotTrojan.Win32.Z.Win.737280.G
MicrosoftTrojan:MSIL/AgentTesla.LPC!MTB
AhnLab-V3Trojan/Win.Swotter.R451894
ALYacTrojan.Agent.FQBY
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0WKM21
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.VTU!tr
WebrootW32.Trojan.Gen
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.FQBY?

Trojan.Agent.FQBY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment