Trojan

Trojan.Agent.FSPA (file analysis)

Malware Removal

The Trojan.Agent.FSPA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FSPA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Trojan.Agent.FSPA?


File Info:

name: B8293F2296AC09663E27.mlw
path: /opt/CAPEv2/storage/binaries/2de72908e0a1ef97e4e06d8b1ba3dc0d76f580cdf36f96b5c919bea770b2805f
crc32: 4EDF780E
md5: b8293f2296ac09663e27759a39431fd6
sha1: 96d9b8d6658149ca78b2dc13e3f63bcd2dd87667
sha256: 2de72908e0a1ef97e4e06d8b1ba3dc0d76f580cdf36f96b5c919bea770b2805f
sha512: c40e92ceb1cf4acaf20ac2e8a4290def0a77f1f49b080b7f2f7ec8033186ffb03b1fa8a9ca7eb849348cbae812f8f79b96c706a58cb4feb4c19326d6b5ec83cf
ssdeep: 6144:Y7eUxxxxt33333333hCC28YiYRrLKyx3jvfIfpQdKXoJsd2UPlhLYfZDqvasLD2d:n8nYRvJhjvGpQ3cGDO3JtP
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1FFB46B1AB172D871E3FEA3F1B5A4CB93C1EFA820275455ABE7FC025F4A2DC464234949
sha3_384: 03c1c7cd712c5ef2172c08456a35e22abaa1b99684e163591a101f27608cd0be93ae008a24e483f053abb11811321728
ep_bytes: 6a0c68d8390410e8a701000033c04089
timestamp: 2022-01-26 18:15:26

Version Info:

FileDescription: WebGrabber MFC Application
FileVersion: 1, 0, 0, 1
InternalName: WebGrabber
LegalCopyright: Copyright (C) 1999
OriginalFilename: WebGrabber.EXE
ProductName: WebGrabber Application
ProductVersion: 1, 0, 0, 1
Translation: 0x0409 0x04b0

Trojan.Agent.FSPA also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.FSPA
FireEyeGeneric.mg.b8293f2296ac0966
CAT-QuickHealTrojan.ConvagentRI.S26415518
SkyhighBehavesLike.Win32.Emotet.hh
McAfeeEmotet-FSY!B8293F2296AC
MalwarebytesTrojan.Emotet
ZillyaTrojan.Agentc.Win32.585
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0058decb1 )
AlibabaTrojan:Win32/Emotet.58b826c4
K7GWTrojan ( 0058d9ee1 )
VirITTrojan.Win32.Emotet.DFG
SymantecTrojan Horse
ESET-NOD32Win32/Emotet.CQ
APEXMalicious
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.YXCA2Z
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9937671-0
KasperskyTrojan.Win32.Agentc.ag
BitDefenderTrojan.Agent.FSPA
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
AvastWin32:TrojanX-gen [Trj]
TACHYONTrojan/W32.Agentc.516096
EmsisoftTrojan.Emotet (A)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1330061
DrWebTrojan.Emotet.1143
VIPRETrojan.Agent.FSPA
TrendMicroTrojanSpy.Win32.EMOTET.YXCA2Z
Trapminesuspicious.low.ml.score
SophosTroj/Emotet-CXX
IkarusTrojan-Spy.Emotet
JiangminTrojan.Agentc.ll
VaristW32/Emotet.EET.gen!Eldorado
AviraHEUR/AGEN.1330061
Antiy-AVLTrojan[Banker]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.SM!MTB
ArcabitTrojan.Agent.FSPA
ViRobotTrojan.Win.Z.Emotet.516096.B
ZoneAlarmTrojan.Win32.Agentc.ag
GDataTrojan.Agent.FSPA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Agent.R468288
ALYacTrojan.Agent.Emotet
MAXmalware (ai score=100)
VBA32TrojanBanker.Convagent
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Emotet.lb
YandexTrojan.Emotet!pLdFOBUR514
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.139023848.susgen
FortinetW32/Emotet.EEL!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Emotet.9dcf48f5

How to remove Trojan.Agent.FSPA?

Trojan.Agent.FSPA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment