Trojan

Trojan.Agent.FKIY removal tips

Malware Removal

The Trojan.Agent.FKIY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FKIY virus can do?

  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

operate.mini1.cn
mdownload.mini1.cn

How to determine Trojan.Agent.FKIY?


File Info:

crc32: 10CB534B
md5: 08684a98326e5e871ee7832859ff16da
name: 08684A98326E5E871EE7832859FF16DA.mlw
sha1: d43d471b3ba5a29edb0910ac5b8db6ce079fece2
sha256: 24a163dbbbd12e458bcbcfa3e9707da5c7364369060344f062ef46dbf208169d
sha512: 1dacbc24d8acb82df6e9cc2f2659a11c4c7e495557c7ed7767538a6b936aa9b8754957e8c4cff52ac239ad5a122ae18374c92ec9a23cac308dd001ed22a1eee7
ssdeep: 98304:cT2p3Q2zMofa6e2BLTQscZJziK0OFEt4:cT03Q8S0TQrZRiK3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) x8ff7x4f60x73a9x79d1x6280x6709x9650x516cx53f8
InternalName: x8ff7x4f60x4e16x754c
FileVersion: 0.10.8.0
CompanyName: x8ff7x4f60x73a9x79d1x6280x6709x9650x516cx53f8
LegalTrademarks: x8ff7x4f60x73a9x79d1x6280x6709x9650x516cx53f8
ProductName: x8ff7x4f60x4e16x754c 0.10.8.0
ProductVersion: 0.10.8.0
FileDescription: x8ff7x4f60x4e16x754c
Translation: 0x0804 0x03a8

Trojan.Agent.FKIY also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agentb.4!c
DrWebTrojan.MulDrop18.1285
CynetMalicious (score: 100)
ALYacTrojan.Agent.FKIY
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/Agentb.458f8d6f
CyrenW32/Trojan.IUNU-0892
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
ZonerTrojan.Win32.73853
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Agentb.klyj
BitDefenderTrojan.Agent.FKIY
MicroWorld-eScanTrojan.Agent.FKIY
Ad-AwareTrojan.Agent.FKIY
SophosMal/Generic-S (PUA)
McAfee-GW-EditionArtemis!PUP
FireEyeGeneric.mg.08684a98326e5e87
EmsisoftTrojan.Agent.FKIY (B)
JiangminTrojan.PowerShell.ev
MicrosoftTrojan:Win32/Wacatac.B!ml
GridinsoftTrojan.Win32.CoinMiner.vb!s1
ArcabitTrojan.Agent.FKIY
ZoneAlarmTrojan.Win32.Agentb.klyj
GDataTrojan.Agent.FKIY
AhnLab-V3Ransomware/Win.Agent.C4556323
Acronissuspicious
McAfeeArtemis!08684A98326E
MAXmalware (ai score=84)
RisingTrojan.Generic@ML.97 (RDMK:WL6wAww+gfPn6gr6SPtnHg)
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Agentb
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Heur.Generic.HwUBnxMA

How to remove Trojan.Agent.FKIY?

Trojan.Agent.FKIY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment