Trojan

Trojan.Agent.FPDW malicious file

Malware Removal

The Trojan.Agent.FPDW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FPDW virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.FPDW?


File Info:

crc32: 594F1118
md5: 092359c53d90886e56d569f8352f2836
name: 092359C53D90886E56D569F8352F2836.mlw
sha1: bf1edba165c83659aa7de9329585e6593c9a9ced
sha256: bdeaa77c826a8caeb388970a54ff4b7bd93b29f8af39106fadabf9ee8b47178d
sha512: 77f61e823b3dd1fc5e629e22f72b1c9e9491ca21c40dd5fd3544979b572e5035143c11f66306e210a0741b6a574ba00eee038488aacca63cd627435e31219dcc
ssdeep: 12288:R78H1lZP9Tl8mB4cOVGpxZoRYLc/uFHlEHwOiuTwfuke:SZFTXBikbGYA/mEHzfwfuke
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Microsoft 2008
Assembly Version: 1.0.0.0
InternalName: IC.exe
FileVersion: 1.0.0.0
CompanyName: Microsoft
LegalTrademarks:
Comments:
ProductName: CryptoFrontend
ProductVersion: 1.0.0.0
FileDescription: CryptoFrontend
OriginalFilename: IC.exe

Trojan.Agent.FPDW also known as:

K7AntiVirusTrojan ( 00589bed1 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.18180
CynetMalicious (score: 100)
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 00589bed1 )
Cybereasonmalicious.165c83
CyrenW32/Trojan.SW.gen!Eldorado
SymantecMSIL.Packed.19
ESET-NOD32a variant of MSIL/Kryptik.ADIU
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.Agent.FPDW
MicroWorld-eScanTrojan.GenericKD.47300710
Ad-AwareTrojan.GenericKD.47300710
BitDefenderThetaGen:NN.ZemsilF.34236.Gm0@aCM7Jf
McAfee-GW-EditionBehavesLike.Win32.Fareit.hc
FireEyeTrojan.GenericKD.47300710
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataMSIL.Malware.Injector.QKPD60
AhnLab-V3Malware/Win.Generic.C4746076
McAfeeArtemis!092359C53D90
MAXmalware (ai score=85)
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Tesla.FIVJ!tr
AVGWin32:MalwareX-gen [Trj]

How to remove Trojan.Agent.FPDW?

Trojan.Agent.FPDW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment