Trojan

Trojan.Agent.FPBV malicious file

Malware Removal

The Trojan.Agent.FPBV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FPBV virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.

Related domains:

checkip.amazonaws.com
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine Trojan.Agent.FPBV?


File Info:

crc32: 22BA1DC6
md5: 83c8509ec7190f14ebbddf505c64bda5
name: 83C8509EC7190F14EBBDDF505C64BDA5.mlw
sha1: 5df2d17eb9012a2181e540a549c984bbe26926cb
sha256: a7004861f296aba12aeaf0955d9bfa00f19c79f8a7e4bfd380d14f5a7b21c635
sha512: 14578e2f6692d009c64040e7346fe385c608602fb0fb32bcb9738c30eb1522255b258e7e2496e08511c54df8be92cafa7b7fd300b3c7aeaee90b962f6831e337
ssdeep: 12288:azhK0hnJrYs840+8xZFDuJsd3aaTW/cTG6QCepdl/Cxofh/zW:HQrYs8v+8xbs/qveNCxofh/a
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001
InternalName: TransSliderDemo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: TransSliderDemo Application
ProductVersion: 1, 0, 0, 1
FileDescription: TransSliderDemo MFC Application
OriginalFilename: TransSliderDemo.EXE
Translation: 0x0409 0x04b0

Trojan.Agent.FPBV also known as:

K7AntiVirusTrojan ( 0058993b1 )
LionicTrojan.Win32.Trickpak.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Agent.FPBV
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/TrickBotCrypt.08d10e67
K7GWTrojan ( 0058993b1 )
CyrenW32/TrickBot.GS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNCQ
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.Agent.FPBV
ViRobotTrojan.Win32.Z.Agent.692299.U
MicroWorld-eScanTrojan.Agent.FPBV
Ad-AwareTrojan.Agent.FPBV
SophosMal/Generic-S + Troj/Trickb-DF
BitDefenderThetaGen:NN.ZexaF.34236.Qy1@a4HU4dfi
FireEyeGeneric.mg.83c8509ec7190f14
EmsisoftTrojan.Agent.FPBV (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Banker.Trickster.aagk
AviraTR/AD.Emotet.ocbuv
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/TrickBotCrypt.ET!MTB
GDataWin32.Trojan.PSE.KW5O9W
AhnLab-V3Trojan/Win.Generic.R447732
McAfeeTrickbot-FUAR!83C8509EC719
MAXmalware (ai score=80)
MalwarebytesTrojan.TrickBot
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R02DC0DJU21
RisingTrojan.Generic@ML.90 (RDML:pOyTUBECxsgy1jxZbYwu6w)
YandexTrojan.Trickpak!4d82YH3N3rc
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FMUW!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Agent.FPBV?

Trojan.Agent.FPBV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment