Trojan

Trojan.Agent.FPQY (file analysis)

Malware Removal

The Trojan.Agent.FPQY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FPQY virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Agent.FPQY?


File Info:

crc32: 373EEB69
md5: 96bc2fd632afaba680fa801f1ec08435
name: 96BC2FD632AFABA680FA801F1EC08435.mlw
sha1: 145a7543d81df8d5e5b64610675e41309c96b98e
sha256: ad0ace4ad0a3536153411c8975b7f2ea8fe451efc0d11227eb37ed7251b1b0b3
sha512: b0660351ad920eac68bc01a665881a02b58ec0e30c3b47684cf67f73089ed9cddd818af0a30d7b94d9db8d96f18fcd167a28c3c597e2d939e9b27e1fcb050b70
ssdeep: 1536:NgUQIlQGt5DFek023+CSp5CDqc+5GF4mizpLtVC:BQwlsO3+CCADqc+I4mizpC
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.FPQY also known as:

K7AntiVirusTrojan ( 0058a3f21 )
LionicTrojan.Win32.Generic.4!c
DrWebTrojan.Popwin.692
ALYacTrojan.Agent.FPQY
MalwarebytesTrojan.Crypt
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaWorm:Win32/AutoRun.a3fae310
K7GWTrojan ( 0058a3f21 )
CyrenW32/Agent.DPK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNHW
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Worm.Win32.AutoRun.gen
BitDefenderTrojan.Agent.FPQY
MicroWorld-eScanTrojan.Agent.FPQY
TencentMalware.Win32.Gencirc.10cf84d2
Ad-AwareTrojan.Agent.FPQY
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34266.f8Y@a4nYjEli
VIPRETrojan.Win32.Encpk.agsb (v)
TrendMicroTROJ_GEN.R002C0WKD21
McAfee-GW-EditionBehavesLike.Win32.Duptwux.nh
FireEyeGeneric.mg.96bc2fd632afaba6
EmsisoftTrojan.Agent.FPQY (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Kryptik.bfjzz
eGambitUnsafe.AI_Score_92%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.Agent.FPQY
AhnLab-V3Malware/Win32.Generic.C3622453
McAfeeRDN/Generic.dx
MAXmalware (ai score=88)
VBA32Trojan.Popwin
TrendMicro-HouseCallTROJ_GEN.R002C0WKD21
YandexTrojan.GenKryptik!aUZ+vdaxUZI
IkarusTrojan-Spy.Agent
FortinetW32/GenKryptik.FNHW!tr
AVGWin32:Malware-gen

How to remove Trojan.Agent.FPQY?

Trojan.Agent.FPQY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment