Trojan

How to remove “Trojan.Agent.FQNG”?

Malware Removal

The Trojan.Agent.FQNG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FQNG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality

How to determine Trojan.Agent.FQNG?


File Info:

name: 77D28F39557AE06DC392.mlw
path: /opt/CAPEv2/storage/binaries/797168401e86d92247e43fae90775938154660b1583aa5e01ea88f27615a3c2d
crc32: 61328E9C
md5: 77d28f39557ae06dc392cf73fadbf3e6
sha1: c6d2889d5a9aef550bfd098e6e5622b25a0501f0
sha256: 797168401e86d92247e43fae90775938154660b1583aa5e01ea88f27615a3c2d
sha512: 189d5b5fd0fbb480413ff0ad9fc32ee6a1cc9c23c7f13490b3b414a6d74bd668fb747d60be7f1f8199ca8aa0f85593e654587311e2fd7aa02363886190ecdc38
ssdeep: 6144:v5+iRFTkRhO9SEEtZtfherliYSuTNpBRaj4gzaxCdKJjWJFWMaDTX3H:JFTkRtZTm4EBpL0zacMScx7
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T127A4D00272E0C035C2EF133D19269B1967BBFD20DB7586CB2751BE9EAE346D18939352
sha3_384: 2ec63d0feac1064a3ada5669fcd6965fc5c6b02e884d838969c2299645b70a65f2f70665343f4dde0e2436036d7cd47c
ep_bytes: 6a0c68781b0210e85b0f000033c04089
timestamp: 2021-12-06 19:07:51

Version Info:

FileDescription: DBFETCH MFC Application
FileVersion: 1, 0, 0, 1
InternalName: DBFETCH
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: DBFETCH.EXE
ProductName: DBFETCH Application
ProductVersion: 1, 0, 0, 1
Translation: 0x0409 0x04b0

Trojan.Agent.FQNG also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.FQNG
FireEyeGeneric.mg.77d28f39557ae06d
CAT-QuickHealTrojan.TrickpakRI.S25394002
McAfeeGenericRXRB-AI!77D28F39557A
CylanceUnsafe
ZillyaTrojan.TrickBot.Win32.2611
K7AntiVirusTrojan ( 00579dbe1 )
K7GWTrojan ( 00579dbe1 )
CrowdStrikewin/malicious_confidence_70% (D)
CyrenW32/TrickBot.HD.gen!Eldorado
ESET-NOD32Win32/TrickBot.DX
APEXMalicious
ClamAVWin.Malware.Trickbot-9916944-0
KasperskyHEUR:Trojan.Win32.Trickpak.pef
BitDefenderTrojan.Agent.FQNG
AvastWin32:BankerX-gen [Trj]
TencentTrojan.Win32.Trickpak.16000126
Ad-AwareTrojan.Agent.FQNG
TACHYONTrojan/W32.Trickpak.450560.B
SophosML/PE-A + Troj/Trickb-DS
DrWebTrojan.DownLoader44.14071
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
EmsisoftTrojan.TrickBot (A)
IkarusTrojan.Win32.Trickbot
GDataTrojan.Agent.FQNG
JiangminTrojan.Trickpak.mq
AviraTR/TrickBot.qhueh
Antiy-AVLTrojan/Generic.ASMalwS.34E80E8
MicrosoftTrojan:Win32/TrickBotCrypt.GO!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.TrickBot.C4823806
VBA32Trojan.Trickpak
ALYacTrojan.Agent.FQNG
MAXmalware (ai score=88)
MalwarebytesTrojan.TrickBot
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.109946090.susgen
FortinetW32/TrickBot.DX!tr
AVGWin32:BankerX-gen [Trj]
PandaTrj/Genetic.gen

How to remove Trojan.Agent.FQNG?

Trojan.Agent.FQNG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment