Trojan

How to remove “Trojan.Agent.FJDP”?

Malware Removal

The Trojan.Agent.FJDP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FJDP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.Agent.FJDP?


File Info:

name: C2EE74C3BF9459FBF2D6.mlw
path: /opt/CAPEv2/storage/binaries/585a193e7634dba871b1f1fa3a8494cde77ab9dd0a4eed01e4bbdbab3ee165a6
crc32: 48C46A93
md5: c2ee74c3bf9459fbf2d60a52b24a2e47
sha1: 7ba566cb6f9575723655fd74d583b8bf8854e6cd
sha256: 585a193e7634dba871b1f1fa3a8494cde77ab9dd0a4eed01e4bbdbab3ee165a6
sha512: dbcb414784c1793c276751a89f2a07cd86830ef37a2f6d062d753073764a86159dd661cbf43f98dc541566bd150f07ceae2d89654cfe08535fd0bcb92edebd9e
ssdeep: 6144:N4L5oYzTcdwwj1mokJfmKRSImHWqCmRHL9ijTkbJXghljZKrifBz:C5oCTcdwwjUfmqmHWpir9i/86ljZlV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18A649E00B6A0C035F7F752F85A769368A93E7DB16B2450CF52D52AEA4A347E0EC32717
sha3_384: a8b540d12bc1de31e0c71ba327e492ebe6d53cbc5701185939a91f6fa513011558a9a5527335c1583c20dac1b6d31c44
ep_bytes: 8bff558bece826550000e8110000005d
timestamp: 2019-12-28 22:42:00

Version Info:

Translations: 0x48b6 0x0359

Trojan.Agent.FJDP also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Agent.FJDP
CAT-QuickHealRansom.Stop.P5
ALYacTrojan.Agent.FJDP
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaBackdoor:Win32/Azorult.914ef471
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b6f957
CyrenW32/Kryptik.EJU.gen!Eldorado
SymantecPacked.Generic.525
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HLLD
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Zenpak-9874140-0
KasperskyHEUR:Backdoor.Win32.Mokes.gen
BitDefenderTrojan.Agent.FJDP
NANO-AntivirusTrojan.Win32.Mokes.iwqfyd
ViRobotTrojan.Win32.Z.Yakes.331776
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.Agent.FJDP
SophosML/PE-A + Troj/Kryptik-TR
ComodoMalware@#10mssbv360b1a
F-SecureHeuristic.HEUR/AGEN.1242347
DrWebTrojan.DownLoader39.55506
ZillyaTrojan.Kryptik.Win32.3385130
TrendMicroRansom_StopCrypt.R002C0DDA22
McAfee-GW-EditionBehavesLike.Win32.Dropper.fh
FireEyeGeneric.mg.c2ee74c3bf9459fb
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.FJDP
JiangminTrojan.Zenpak.hpk
WebrootW32.Yakes.Gen
AviraHEUR/AGEN.1242347
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.33A2765
SUPERAntiSpywareTrojan.Agent/GenericKD
MicrosoftRansom:Win32/StopCrypt.MGK!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R426916
Acronissuspicious
McAfeePacked-GDT!C2EE74C3BF94
TACHYONBackdoor/W32.Mokes.331776
VBA32BScope.Trojan.Crypt
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_StopCrypt.R002C0DDA22
RisingTrojan.Kryptik!1.D7A7 (CLOUD)
YandexTrojan.Kryptik!6o9Mvwn5/ns
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HKWZ!tr
BitDefenderThetaGen:NN.ZexaF.34606.uu0@aukXEEfQ
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.FJDP?

Trojan.Agent.FJDP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment