Trojan

Trojan.Agent.FBHF removal guide

Malware Removal

The Trojan.Agent.FBHF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FBHF virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.FBHF?


File Info:

crc32: 18BE3353
md5: 1d1da491b406cc7263e5900952c4ec27
name: 1D1DA491B406CC7263E5900952C4EC27.mlw
sha1: e8246e2339b38b00cda2566491639e6c61122df7
sha256: 7877a6ef81e4247b6c87117538140585706343752e32172adbf7a1a69ef59030
sha512: 652fd01026f78a9bf4271f42c110eb15ccdbafe81ae43bad2adafa8a5fa8294278612f3b7cc9d4c2527932bf902db1396d1f00da95d819c60c61fb8dcafe92a6
ssdeep: 6144:DuulCVt4kzCe3Py4WaJnOBZIHGzgzYarwVdICoOrTvlrFRRR:KulcXCeK4fM8mrc02NOr7lr
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.FBHF also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.FBHF
FireEyeGeneric.mg.1d1da491b406cc72
McAfeeGenericRXND-FA!1D1DA491B406
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.Agent.FBHF
K7GWSpyware ( 0040f0131 )
K7AntiVirusSpyware ( 0040f0131 )
BitDefenderThetaGen:NN.ZedlaF.34700.GM4@a4DnVgyi
APEXMalicious
ClamAVWin.Malware.Fbfk-9817495-0
KasperskyTrojan-Banker.Win32.RTM.gzv
Ad-AwareTrojan.Agent.FBHF
EmsisoftTrojan.Agent.FBHF (B)
DrWebTrojan.Inject4.6364
McAfee-GW-EditionBehavesLike.Win32.Dropper.vz
SophosML/PE-A + Mal/EncPk-APV
GDataTrojan.Agent.FBHF
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ZoneAlarmTrojan-Banker.Win32.RTM.gzv
CynetMalicious (score: 100)
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/GenKryptik.EZBU
RisingTrojan.Kryptik!8.8 (TFE:2:ItOo6ejRx2)
FortinetW32/Kryptik.HDNN!tr

How to remove Trojan.Agent.FBHF?

Trojan.Agent.FBHF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment