Categories: Trojan

About “Trojan.Agent.FPBV (B)” infection

The Trojan.Agent.FPBV (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FPBV (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.

Related domains:

checkip.amazonaws.com
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine Trojan.Agent.FPBV (B)?


File Info:

crc32: 41250273md5: 84749dcac6da5ea7f0edb8e7b516feb6name: 84749DCAC6DA5EA7F0EDB8E7B516FEB6.mlwsha1: a434909c313274ff0939fadcae34fe1e7845bf27sha256: d79ea5bd3212695c1a7380ffa2aac3807639a5e2e0909c93f97b585b886ec57esha512: caa29ae6863d0c060a3fe36fea21c425eaef31cc93554ff99de74aa0945da96205f8ea54256cf983772245e43242e3853e5d46b89b52747eedc0b889813e24fbssdeep: 12288:0bJ2lCSCeOVkk+8x2fU3JXeqZNEo9v3cOvhkMDfdHl/Cxofh/E:vCeOVv+8xtHEqcMyEfd1Cxofh/Etype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001InternalName: TransSliderDemoFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: TransSliderDemo ApplicationProductVersion: 1, 0, 0, 1FileDescription: TransSliderDemo MFC ApplicationOriginalFilename: TransSliderDemo.EXETranslation: 0x0409 0x04b0

Trojan.Agent.FPBV (B) also known as:

K7AntiVirus Trojan ( 0058993b1 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.Agent.FPBV
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 0058993b1 )
Cyren W32/TrickBot.GS.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNCQ
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Kaspersky HEUR:Trojan.Win32.Trickpak.gen
BitDefender Trojan.Agent.FPBV
MicroWorld-eScan Trojan.Agent.FPBV
Ad-Aware Trojan.Agent.FPBV
Sophos ML/PE-A + Troj/Trickb-DF
BitDefenderTheta Gen:NN.ZexaF.34236.Qy1@aOkXjXoi
FireEye Generic.mg.84749dcac6da5ea7
Emsisoft Trojan.Agent.FPBV (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zenpak.ivk
Avira TR/AD.Emotet.vfnfn
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/TrickBotCrypt.ET!MTB
Arcabit Trojan.Agent.FPBV
GData Win32.Trojan.PSE.KW5O9W
AhnLab-V3 Trojan/Win.Generic.R447732
McAfee Trickbot-FUAR!84749DCAC6DA
MAX malware (ai score=89)
Malwarebytes Trojan.TrickBot
Panda Trj/GdSda.A
Rising Trojan.Generic@ML.90 (RDML:Fk71v0vgAAdxz4Em1074OA)
Yandex Trojan.Trickpak!9p8umyyOGsY
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FMUW!tr
AVG Win32:BankerX-gen [Trj]

How to remove Trojan.Agent.FPBV (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago