Trojan

What is “Trojan.Agent.FCJD”?

Malware Removal

The Trojan.Agent.FCJD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FCJD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Emotet malware family
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Agent.FCJD?


File Info:

name: 0F2F63F576F1F4FB3634.mlw
path: /opt/CAPEv2/storage/binaries/5f870c04fafa075f13ca54c7c24090706b670d64034f7a80354058370db76950
crc32: 0FCB85EC
md5: 0f2f63f576f1f4fb3634b1031689e5aa
sha1: d2b2064be5b782247bc09cf248e146eb56c506fc
sha256: 5f870c04fafa075f13ca54c7c24090706b670d64034f7a80354058370db76950
sha512: 3d49555d99b5503d2d3bdb8f359bbd2c70ba82e460e6707a8eca9c08832aa7cc15f8fb94f390e1db757cabdbabe5abf5daab2ee514adebb851b1c896b9c8a9ed
ssdeep: 12288:OYzchQVZnkmt/70MWugxPJZFpf0c1pHSbdJ8CA88fzsBsI3+Dc:B4KV5Hpt8bZHLW+CSfasO+
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T183D48E33E3E1C433D17316788D1BB76C982A7E116A2CA8466AE41D4C5F3BE41357B2A7
sha3_384: 915e86931819b35f73b1cd848613bf54f5cd46b49048b021e75cafd71d3b738bf0dde01f91ad797585f3747e3139bc5d
ep_bytes: 558bec83c4c4b8143c4600e85025faff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Agent.FCJD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.l6Vk
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.FCJD
ClamAVWin.Malware.Generic-9825158-0
FireEyeGeneric.mg.0f2f63f576f1f4fb
SkyhighBehavesLike.Win32.Generic.jh
McAfeeEmotet-FSN!0F2F63F576F1
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/EmotetCrypt.30984806
K7GWTrojan ( 00576ff21 )
K7AntiVirusTrojan ( 00576ff21 )
ArcabitTrojan.Agent.FCJD
VirITTrojan.Win32.Emotet.CRX
SymantecPacked.Generic.459
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HJAX
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Qshell.gen
BitDefenderTrojan.Agent.FCJD
NANO-AntivirusTrojan.Win32.Qshell.iiompv
AvastWin32:BankerX-gen [Trj]
TencentMalware.Win32.Gencirc.10bad012
EmsisoftTrojan.Crypt (A)
F-SecureHeuristic.HEUR/AGEN.1328604
DrWebTrojan.Emotet.1100
VIPRETrojan.Agent.FCJD
Trapminesuspicious.low.ml.score
SophosTroj/Emotet-CWE
IkarusTrojan.Agent
AviraHEUR/AGEN.1328604
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.991
XcitiumMalware@#2okq7d68nn02q
MicrosoftTrojan:Win32/EmotetCrypt.PEF!MTB
ViRobotTrojan.Win32.Emotet.624128
ZoneAlarmHEUR:Trojan-Dropper.Win32.Safebits.gen
GDataTrojan.Agent.FCJD
VaristW32/Emotet.BAT.gen!Eldorado
AhnLab-V3Malware/Win32.RL_Generic.R364288
VBA32BScope.Trojan.Chanitor
ALYacTrojan.Agent.FCJD
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.D1D3 (CLASSIC)
YandexTrojan.Qshell!IRtpB7uEVhI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.112213175.susgen
FortinetW32/Kryptik.EPKD!tr
AVGWin32:BankerX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Agent.FCJD?

Trojan.Agent.FCJD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment