Trojan

What is “Trojan.Agent.FMIY”?

Malware Removal

The Trojan.Agent.FMIY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FMIY virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory

Related domains:

img.neko.airforce

How to determine Trojan.Agent.FMIY?


File Info:

crc32: D252F6DB
md5: 3d4cab543d81843d6103837b998314ea
name: 3D4CAB543D81843D6103837B998314EA.mlw
sha1: f25be10b343625607738d28c1975619f5703f582
sha256: 33522f78827572158bd59c33cb91a6db68eeb48e3690d105a787ea9cb7b8c54c
sha512: af4faf9c1dea227db2f628fcc32766120a91dc4b8489dc4ec78e324f719ce1d528ad42c1aae4c80a29cde3fc031eb5f34c9a754e1bed54edc8cc275fa2b58fd0
ssdeep: 6144:4gEfD/i1lkemVTt+ASZNaEz2lsS+QwyqqpGeKGDuGyGN:2met+fNi+0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.FMIY also known as:

K7AntiVirusTrojan-Downloader ( 00581c831 )
LionicTrojan.Win32.Injects.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader41.64497
McAfeeRDN/AgentTesla
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan-Downloader ( 00581c831 )
CyrenW32/Kryptik.FDP.gen!Eldorado
ESET-NOD32Win32/TrojanDownloader.Agent.FVK
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Injects.gen
BitDefenderTrojan.Agent.FMIY
MicroWorld-eScanTrojan.Agent.FMIY
Ad-AwareGen:Variant.Fragtor.3183
SophosMal/Generic-S + Troj/TeslaA-CAZ
BitDefenderThetaGen:NN.ZexaF.34126.quW@aqYAPipi
McAfee-GW-EditionBehavesLike.Win32.Trojan.dm
FireEyeGeneric.mg.3d4cab543d81843d
EmsisoftGen:Variant.Fragtor.3183 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.Generic.tpvr
AviraHEUR/AGEN.1142234
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/FormBook.SS!MTB
GDataGen:Variant.Fragtor.3183
AhnLab-V3Trojan/Win.MalwareX-gen.R439973
VBA32suspected of Trojan.Downloader.gen
MAXmalware (ai score=80)
MalwarebytesBackdoor.Remcos
PandaTrj/CI.A
IkarusTrojan-Spy.FormBook
FortinetW32/Agent.FVJ!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Agent.FMIY?

Trojan.Agent.FMIY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment