Trojan

Should I remove “Trojan.Agent.FPWX”?

Malware Removal

The Trojan.Agent.FPWX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FPWX virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Checks for the presence of known windows from debuggers and forensic tools
  • Network activity contains more than one unique useragent.
  • Creates a hidden or system file
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

56.jpgamehome.com
postbackstat.biz
www.listincode.com
tweakballs.com

How to determine Trojan.Agent.FPWX?


File Info:

crc32: 88B37298
md5: a515d75d803c909a954e9a6fea7db15a
name: A515D75D803C909A954E9A6FEA7DB15A.mlw
sha1: 791023d23901aa737a7ad8bbe942679272dbb1b4
sha256: 246c939e9f21ee1b3cd436c800488d9e4ece71baf2ccc83e99aa749a7b9996bf
sha512: 8afc4d079dee198aa023ff2538e6719556b5430f9bd5b0bd36ffab41ca910e1d1e3e3f204e2029982ee7d30859b47b59d2a762ff1ce1caf7395ddeadef0ab7c9
ssdeep: 393216:JzA0eqFnXaB6aIPCEkBLYUBOUdmBc0a8IP:JslqFXaBHIPCE7U0Uda9aFP
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Trojan.Agent.FPWX also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Inject4.19864
MicroWorld-eScanTrojan.Agent.FPWX
ALYacTrojan.GenericKDZ.80248
Cybereasonmalicious.23901a
CyrenW32/S-3b6283ee!Eldorado
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Barys-9859531-0
KasperskyTrojan.Win32.Agent.xaktij
BitDefenderTrojan.Agent.FPWX
TrendMicroTrojan.MSIL.ANTILOADR.SMPAO
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.a515d75d803c909a
AviraHEUR/AGEN.1144141
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan/Generic.ASMalwS.3454962
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKDZ.80248
MAXmalware (ai score=88)
VBA32Trojan.Agent
MalwarebytesTrojan.Dropper.SFX.Generic
TrendMicro-HouseCallTROJ_GEN.R002H09KI21
RisingDropper.Agent/NSIS!1.D805 (CLASSIC:/NuQThcpUCNINN7rf7x7KQ)
FortinetW32/BSE.4Q7Q!tr
AVGWin32:Malware-gen

How to remove Trojan.Agent.FPWX?

Trojan.Agent.FPWX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment