Trojan

Trojan.Agent.FBJW removal guide

Malware Removal

The Trojan.Agent.FBJW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FBJW virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.FBJW?


File Info:

crc32: FF0A8172
md5: 580aa11c0d139a04ac8d2aa22df1647e
name: 580AA11C0D139A04AC8D2AA22DF1647E.mlw
sha1: 5669fcc6fe96260bb31d62b740e1a2856ca180a8
sha256: 6802b8b194e5599c2a3befc366103a354231d9b3777b021e285d09d59475f96d
sha512: c04c7a61bf07812d557bdede0acd7f4a6c9a2c580065156f50d5d897adbfd5b0f174e621f3c785122a94f6b5cd56c054aedfbc47bf426ca3ae7c67e34378cdfd
ssdeep: 1536:Oqe+kL4wgman80pM33dWa23cIwn9cWcEi+6qj1KPDcUCz/5aCNBBdaVcSuVae/j:O+
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.FBJW also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader36.31728
MicroWorld-eScanTrojan.Agent.FBJW
CAT-QuickHealBackdoor.MSIL
ALYacTrojan.Agent.FBJW
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.Agent.FBJW
K7GWTrojan ( 005757561 )
K7AntiVirusTrojan ( 005757561 )
BitDefenderThetaGen:NN.ZemsilF.34742.PiW@a0ODtso
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ZDM
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
AlibabaBackdoor:MSIL/Kryptik.7b50b479
TencentMsil.Backdoor.Crysan.Stug
Ad-AwareTrojan.Agent.FBJW
SophosMal/Generic-S
ComodoMalware@#328ky7m7j1gck
F-SecureTrojan.TR/Kryptik.fmdut
VIPRETrojan.Win32.Generic!BT
TrendMicroBackdoor.MSIL.CRYSAN.USXVPIJ
McAfee-GW-EditionBehavesLike.Win32.Generic.jz
FireEyeGeneric.mg.580aa11c0d139a04
EmsisoftTrojan.Agent.FBJW (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.FBJW
WebrootW32.Trojan.Gen
AviraTR/Kryptik.fmdut
MAXmalware (ai score=89)
KingsoftWin32.Hack.Undef.(kcloud)
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Agent.FBJW
ViRobotTrojan.Win32.Z.Woreflint.675328
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
MicrosoftTrojan:Win32/Woreflint.A!cl
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4285338
McAfeeRDN/AsyncRAT
MalwarebytesTrojan.Crypt.MSIL.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.MSIL.CRYSAN.USXVPIJ
IkarusTrojan.MSIL.Inject
FortinetMSIL/GenKryptik.EZHG!tr
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.6fe962
AvastWin32:RATX-gen [Trj]
Qihoo-360Generic/HEUR/QVM03.0.45C2.Malware.Gen

How to remove Trojan.Agent.FBJW?

Trojan.Agent.FBJW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment