Categories: Trojan

Trojan.Agent.FSPA (file analysis)

The Trojan.Agent.FSPA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FSPA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Trojan.Agent.FSPA?


File Info:

name: B8293F2296AC09663E27.mlwpath: /opt/CAPEv2/storage/binaries/2de72908e0a1ef97e4e06d8b1ba3dc0d76f580cdf36f96b5c919bea770b2805fcrc32: 4EDF780Emd5: b8293f2296ac09663e27759a39431fd6sha1: 96d9b8d6658149ca78b2dc13e3f63bcd2dd87667sha256: 2de72908e0a1ef97e4e06d8b1ba3dc0d76f580cdf36f96b5c919bea770b2805fsha512: c40e92ceb1cf4acaf20ac2e8a4290def0a77f1f49b080b7f2f7ec8033186ffb03b1fa8a9ca7eb849348cbae812f8f79b96c706a58cb4feb4c19326d6b5ec83cfssdeep: 6144:Y7eUxxxxt33333333hCC28YiYRrLKyx3jvfIfpQdKXoJsd2UPlhLYfZDqvasLD2d:n8nYRvJhjvGpQ3cGDO3JtPtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1FFB46B1AB172D871E3FEA3F1B5A4CB93C1EFA820275455ABE7FC025F4A2DC464234949sha3_384: 03c1c7cd712c5ef2172c08456a35e22abaa1b99684e163591a101f27608cd0be93ae008a24e483f053abb11811321728ep_bytes: 6a0c68d8390410e8a701000033c04089timestamp: 2022-01-26 18:15:26

Version Info:

FileDescription: WebGrabber MFC ApplicationFileVersion: 1, 0, 0, 1InternalName: WebGrabberLegalCopyright: Copyright (C) 1999OriginalFilename: WebGrabber.EXEProductName: WebGrabber ApplicationProductVersion: 1, 0, 0, 1Translation: 0x0409 0x04b0

Trojan.Agent.FSPA also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.FSPA
FireEye Generic.mg.b8293f2296ac0966
CAT-QuickHeal Trojan.ConvagentRI.S26415518
Skyhigh BehavesLike.Win32.Emotet.hh
McAfee Emotet-FSY!B8293F2296AC
Malwarebytes Trojan.Emotet
Zillya Trojan.Agentc.Win32.585
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 0058decb1 )
Alibaba Trojan:Win32/Emotet.58b826c4
K7GW Trojan ( 0058d9ee1 )
VirIT Trojan.Win32.Emotet.DFG
Symantec Trojan Horse
ESET-NOD32 Win32/Emotet.CQ
APEX Malicious
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.YXCA2Z
Paloalto generic.ml
ClamAV Win.Trojan.Generic-9937671-0
Kaspersky Trojan.Win32.Agentc.ag
BitDefender Trojan.Agent.FSPA
SUPERAntiSpyware Trojan.Agent/Gen-Emotet
Avast Win32:TrojanX-gen [Trj]
TACHYON Trojan/W32.Agentc.516096
Emsisoft Trojan.Emotet (A)
Google Detected
F-Secure Heuristic.HEUR/AGEN.1330061
DrWeb Trojan.Emotet.1143
VIPRE Trojan.Agent.FSPA
TrendMicro TrojanSpy.Win32.EMOTET.YXCA2Z
Trapmine suspicious.low.ml.score
Sophos Troj/Emotet-CXX
Ikarus Trojan-Spy.Emotet
Jiangmin Trojan.Agentc.ll
Varist W32/Emotet.EET.gen!Eldorado
Avira HEUR/AGEN.1330061
Antiy-AVL Trojan[Banker]/Win32.Emotet
Microsoft Trojan:Win32/Emotet.SM!MTB
Arcabit Trojan.Agent.FSPA
ViRobot Trojan.Win.Z.Emotet.516096.B
ZoneAlarm Trojan.Win32.Agentc.ag
GData Trojan.Agent.FSPA
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Agent.R468288
ALYac Trojan.Agent.Emotet
MAX malware (ai score=100)
VBA32 TrojanBanker.Convagent
Cylance unsafe
Panda Trj/Genetic.gen
Tencent Trojan.Win32.Emotet.lb
Yandex Trojan.Emotet!pLdFOBUR514
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.139023848.susgen
Fortinet W32/Emotet.EEL!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Emotet.9dcf48f5

How to remove Trojan.Agent.FSPA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago