Trojan

Trojan.Agent.FGPZ (file analysis)

Malware Removal

The Trojan.Agent.FGPZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FGPZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.FGPZ?


File Info:

crc32: 70B8F45C
md5: a461281eb36ed17506445a1f62705098
name: A461281EB36ED17506445A1F62705098.mlw
sha1: cc75b650cafd0ad7bf1939cbbbea1cfcd5b5600c
sha256: f9d39dddd6ef2203d00790716aaa4d19b68c04f88309794dd0712f375fa742c6
sha512: c872bcfde8f551ba1b38787b8c9dc208b475d6b0bfe8fdb799dbde9dd919cafdaecee588eaf64fecc37cf7d9359766429850f7f0b3dee3d4137899809447b9d8
ssdeep: 12288:NymJLjgQUqiZTwa6vcUpO59Nu6FaLLCvtd:nJ3gQUPZ85kz5b2HC
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2016 Domass Corporation. All rights reserved
InternalName: smile.dll
FileVersion: 0.7.3.538
CompanyName: Domass
Comments: www.blowsong.ru
ProductName: Domass Me fruit
ProductVersion: 0.7.3.538
FileDescription: Me fruit
OriginalFilename: smile.dll
Translation: 0x0409 0x04b0

Trojan.Agent.FGPZ also known as:

CynetMalicious (score: 99)
ALYacTrojan.Agent.FGPZ
K7GWSpyware ( 0055de821 )
K7AntiVirusSpyware ( 0055de821 )
CyrenW32/Cridex.AK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Ursnif.BX
AvastWin32:Malware-gen
ClamAVWin.Malware.Fgpz-9856721-0
KasperskyHEUR:Trojan-Banker.Win32.Cridex.gen
BitDefenderTrojan.Agent.FGPZ
MicroWorld-eScanTrojan.Agent.FGPZ
Ad-AwareTrojan.Agent.FGPZ
SophosTroj/Ursnif-EV
VIPRETrojan.Win32.Generic!BT
TrendMicroPossible_SMHPQAKBOTTHA
McAfee-GW-EditionArtemis!Virus
FireEyeGeneric.mg.a461281eb36ed175
EmsisoftTrojan.Agent.FGPZ (B)
AviraTR/AD.UrsnifDropper.pdtmn
MicrosoftTrojan:Win32/Gozi.GS!MTB
GDataTrojan.Agent.FGPZ
AhnLab-V3Trojan/Win.Possible_smhpqakbottha.R418307
McAfeeGenericRXOK-AT!A461281EB36E
MAXmalware (ai score=84)
VBA32TrojanBanker.Cridex
MalwarebytesTrojan.Crypt
PandaTrj/GdSda.A
TrendMicro-HouseCallPossible_SMHPQAKBOTTHA
RisingTrojan.Kryptik!8.8 (C64:YzY0OjoyHbgvcMKh)
YandexTrojan.Kryptik!mAUBIEf66EM
FortinetW32/Malicious_Behavior.VEX
AVGWin32:Malware-gen

How to remove Trojan.Agent.FGPZ?

Trojan.Agent.FGPZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment