Trojan

Trojan.Agent.FRPG (file analysis)

Malware Removal

The Trojan.Agent.FRPG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FRPG virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.FRPG?


File Info:

name: C43ACB7AA444B459ADC7.mlw
path: /opt/CAPEv2/storage/binaries/d885a1b3d608faadab573bfca98a880aa6fb5ee0e61343ca5c348cb9b9528932
crc32: 19611F16
md5: c43acb7aa444b459adc7b6f1a69f9498
sha1: 3834d1134431efb497ac5b9edc60ecac290d7f06
sha256: d885a1b3d608faadab573bfca98a880aa6fb5ee0e61343ca5c348cb9b9528932
sha512: b367ca255b12af3619c2fa0c9b2d3a09946422a616d99fe15aa3b212d513dc417c2a34d0cc32944e165187ac7911df9ffc66d5b96d6eb728c6d87a47acd04ca6
ssdeep: 6144:1L6szsgxaJhQCNB09RNgShcHUaHpMMVVbs6D5L6szsgxaJhQCNBU83j04DKp:V6szsg0JhtvUaqt6l6szsg0JhtlC
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T113A47D85AFC894B1E0A29DF107EE83A66E797C132B3081CF6D0455599A31BF1CF39726
sha3_384: 3a78b8bce2e079fd9d7e83e539bd6365229a2dfcad2daa21750b563a7fdead367a946979c389c31de674ac0697dfc463
ep_bytes: fef2deece17f7b66e83fef97b206ff55
timestamp: 2016-08-29 07:10:29

Version Info:

0: [No Data]

Trojan.Agent.FRPG also known as:

BkavW32.AIDetect.malware2
LionicRiskware.Win64.Injector.1!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.c43acb7aa444b459
ALYacTrojan.Agent.FRPG
CylanceUnsafe
SangforRiskware.Win64.Injector.gen
AlibabaVirus:Win32/Futurax.1007
K7GWHacktool ( 700007861 )
CrowdStrikewin/malicious_confidence_70% (W)
CyrenW32/DCom.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
BaiduWin32.Worm.Agent.u
Paloaltogeneric.ml
ClamAVWin.Exploit.DCOM-5
Kasperskynot-a-virus:HEUR:RiskTool.Win64.Injector.gen
AvastWin32:DCom-AA [Expl]
TencentWin64.Risk.Injector.Swas
SophosGeneric PUA DI (PUA)
DrWebBackDoor.Swz.125
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
SentinelOneStatic AI – Malicious PE
APEXMalicious
GDataWin32.Trojan.Rbot.B
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!C43ACB7AA444
VBA32BScope.Adware.Presenoker
MalwarebytesMalware.AI.2941585828
RisingVirus.Futu!1.B2CB (CLASSIC)
IkarusTrojan.Win32.Rbot
FortinetW32/Patched.AUS!tr
AVGWin32:DCom-AA [Expl]
Cybereasonmalicious.34431e

How to remove Trojan.Agent.FRPG?

Trojan.Agent.FRPG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment