Trojan

Win32/TrojanDownloader.Agent.FIE (file analysis)

Malware Removal

The Win32/TrojanDownloader.Agent.FIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.FIE virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid

How to determine Win32/TrojanDownloader.Agent.FIE?


File Info:

name: 0F3A29FFEFF4FC487B5C.mlw
path: /opt/CAPEv2/storage/binaries/5d69621714187c2f21bb3bab76989eb56acf85d2f0b762aa4006f7bf919beeef
crc32: F4587101
md5: 0f3a29ffeff4fc487b5c3255f49c3e11
sha1: 543d81d0c8868f40f0fdb9a25eda5c8c0ca6eafa
sha256: 5d69621714187c2f21bb3bab76989eb56acf85d2f0b762aa4006f7bf919beeef
sha512: ea968a4a4b991b272a33f0fc48c97e59961f88abfc3258aaf505ed56ece8c268fdde57a2bcee5326eff5f54d900f328a8b0a90b6c03d3f28b3f87250ce6e0f8c
ssdeep: 98304:QQZEkQ8utBOFzgeX4GbJ9tgf1qOCp10kOFajQFRDEHeow60aRE9wNV4b0KPDZJ0N:XZ3QZkFfXb7HnVODRQ+ow78rVKPDZO+W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F5601B0F6A45AAAE175067278B5B21093BB6E942746C20F344CB77C51F33812D6CF6E
sha3_384: 54d6eb1bda6d1de2ec7f45374bfda722d3e81e1df953e1a7f7bd831b8a60e8599e14915336472c85393815653e1abeda
ep_bytes: e83c900000e9000000006a1468901f43
timestamp: 2020-04-10 10:35:19

Version Info:

FileDescription: ReplaceWhiteness
FileVersion: 4.6.8.8
InternalName: ReplaceWhiteness
LegalCopyright: Copyright (C) 2019 METACHU LIMITED
OriginalFilename: ReplaceWhiteness
ProductName: ReplaceWhiteness
ProductVersion: 4.6.8.8
Translation: 0x0409 0x04b0

Win32/TrojanDownloader.Agent.FIE also known as:

LionicAdware.Win32.Agent.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.81597
FireEyeGeneric.mg.0f3a29ffeff4fc48
ALYacTrojan.GenericKDZ.81597
Cylanceunsafe
ZillyaDownloader.Agent.Win32.515862
SangforAdware.Win32.Agent.Vijy
K7AntiVirusTrojan-Downloader ( 00587eee1 )
AlibabaAdWare:Win32/AdwareSig.18833de3
K7GWTrojan-Downloader ( 00587eee1 )
CyrenW32/Agent.BXY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.FIE
CynetMalicious (score: 100)
Kasperskynot-a-virus:HEUR:AdWare.Win32.Agent.gen
BitDefenderTrojan.GenericKDZ.81597
AvastWin32:AdwareSig [Adw]
TencentMalware.Win32.Gencirc.13bb03c4
EmsisoftApplication.Downloader (A)
F-SecureHeuristic.HEUR/AGEN.1304177
DrWebTrojan.MulDrop9.38350
VIPRETrojan.GenericKDZ.81597
TrendMicroTROJ_GEN.R002C0XEQ23
McAfee-GW-EditionBehavesLike.Win32.PUP.th
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKDZ.81597
AviraHEUR/AGEN.1304177
ArcabitTrojan.Generic.D13EBD
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Agent.gen
MicrosoftPUADlManager:Win32/OpenDownloadManager
GoogleDetected
McAfeeArtemis!0F3A29FFEFF4
MAXmalware (ai score=83)
MalwarebytesGeneric.Trojan.Downloader.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0XEQ23
RisingTrojan.Generic@AI.94 (RDMK:38LetHLBmYec8a51aI9vbA)
IkarusTrojan-Downloader.Win32.Agent
MaxSecureAdware.W32.Agent.gen_234306
FortinetRiskware/Agent
AVGWin32:AdwareSig [Adw]
DeepInstinctMALICIOUS

How to remove Win32/TrojanDownloader.Agent.FIE?

Win32/TrojanDownloader.Agent.FIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment