Trojan

How to remove “Trojan.Agent.FHBF”?

Malware Removal

The Trojan.Agent.FHBF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FHBF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.FHBF?


File Info:

crc32: F89368D7
md5: 22ce1890dbf1981731be698c37e491f7
name: 22CE1890DBF1981731BE698C37E491F7.mlw
sha1: ddad79b38918ea685b84f4db1b32d688e6132557
sha256: 4081406d27f30f1dd68fca09d23aa9db54af4ea4fccfa3c486c5aa31ff772054
sha512: 6d6704ed21f08095be15088a03ec0c3b1c27d580cd21330460aa66a252684d319e65646428542f6bb1e70ac62115f5cb424ab2b9b161c5d004354cd3f1c61a94
ssdeep: 24576:RXhZgPlsrriZgqF1rHWApWTt6iJHa+RQcZx5DJkZpxB/QCdTbOCasHq3XmQ1LHLu:pICejWAUTAiJHaybx/kZCbCas3Q1rL4H
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.FHBF also known as:

ALYacTrojan.Agent.FHBF
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/Agentb.30179575
Cybereasonmalicious.38918e
CyrenW32/Trojan.WZIG-5886
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.MJZUEXO
ZonerProbably Heur.RARAutorun
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan.Win32.Agentb.kkws
BitDefenderTrojan.Agent.FHBF
MicroWorld-eScanTrojan.Agent.FHBF
Ad-AwareTrojan.Agent.FHBF
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.22ce1890dbf19817
EmsisoftTrojan.Agent.FHBF (B)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
AegisLabTrojan.Win32.Agentb.4!c
GDataTrojan.Agent.FHBF
AhnLab-V3Malware/Win.Generic.C4453046
McAfeeArtemis!22CE1890DBF1
TrendMicro-HouseCallTROJ_GEN.R002H0CE721
IkarusTrojan.SuspectCRC
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan.Agent.FHBF?

Trojan.Agent.FHBF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment