Trojan

Trojan.Agent.FBGZ removal guide

Malware Removal

The Trojan.Agent.FBGZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FBGZ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.FBGZ?


File Info:

crc32: F9A21A1A
md5: 0e422281bb0244c305a6af32ffa36322
name: 0E422281BB0244C305A6AF32FFA36322.mlw
sha1: 7e6315e3f5b83f02653afb0a6a1d31276ba6467d
sha256: 1ff752fcbe44bb1ee725ce4080ff82a9f822a766882f14088f73efdb4be78cb8
sha512: a9070682ddbef3b02de3956392a1f84ce43f4fe0938121417520b2eb1313ec1105afaeb7896291d6b67cb1ff740da095285d22126c41aaef32e29c4da17862b7
ssdeep: 6144:hs+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdsdRRR:KkvIfnMs596S9s
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.FBGZ also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.FBGZ
Qihoo-360Win32/Trojan.653
McAfeeGenericRXND-FA!0E422281BB02
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.Agent.FBGZ
K7GWSpyware ( 0040f0131 )
K7AntiVirusSpyware ( 0040f0131 )
CyrenW32/Trojan.AFTO-9120
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan-Banker.Win32.RTM.pef
AlibabaTrojanBanker:Win32/Qakbot.8d150410
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
Ad-AwareTrojan.Agent.FBGZ
EmsisoftTrojan.Agent.FBGZ (B)
F-SecureTrojan.TR/Crypt.Agent.ellmi
DrWebTrojan.Inject4.6361
TrendMicroTROJ_GEN.R002C0RLQ20
McAfee-GW-EditionBehavesLike.Win32.Dropper.vz
FireEyeGeneric.mg.0e422281bb0244c3
SophosMal/Generic-R + Mal/EncPk-APV
IkarusTrojan.Win32.Crypt
JiangminTrojan.Banker.RTM.uo
AviraTR/Crypt.Agent.ellmi
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GA!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Agent.FBGZ
ZoneAlarmHEUR:Trojan-Banker.Win32.RTM.pef
GDataTrojan.Agent.FBGZ
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R360772
BitDefenderThetaGen:NN.ZedlaF.34700.GM4@aymxGoui
ALYacTrojan.Agent.FBGZ
TACHYONTrojan/W32.Agent.2636800.I
VBA32Trojan.Inject
MalwarebytesTrojan.Crypt
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HIKT
TrendMicro-HouseCallTROJ_GEN.R002C0RLQ20
TencentWin32.Trojan-banker.Rtm.Gvi
YandexTrojan.Kryptik!yH+HjwWPvqM
FortinetW32/Kryptik.HDNN!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Agent.FBGZ?

Trojan.Agent.FBGZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment