Trojan

Trojan.Agent.FCOI (file analysis)

Malware Removal

The Trojan.Agent.FCOI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FCOI virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Collects information about installed applications

How to determine Trojan.Agent.FCOI?


File Info:

crc32: 23061525
md5: a59a26b6cc542fddf9d68ad7a6d702d8
name: A59A26B6CC542FDDF9D68AD7A6D702D8.mlw
sha1: 62291d0e677d977102431414deb3ffa2df864f1a
sha256: 6faceee49d4de089210ff341147d7e11f289b85f61ddd1019f14c3bdce2de6fa
sha512: d4cf99f8476bcb609d66f62b43a771ea35ebcb313684ee992557acb28c73fab8e8ad5e6a42c3c4c809ee7a7636e1aaff333f1b9be398e46efd8eae94924ae533
ssdeep: 6144:JhSY+Su+E3c357DgHbREml52bsAJu/6mv5CdC:JhSKu73YQHbRBqI5/6cCdC
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2003-2005 Trend Micro Incorporated. All rights reserved.
InternalName: serxelaona.exe
FileVersion: 9.78.8152
CompanyName: Trend Micro Incorporated
ProductName: SERxelaona
ProductVersion: 9.78
FileDescription: CWShredder
OriginalFilename: serxelaona.exe
Translation: 0x0409 0x04e4

Trojan.Agent.FCOI also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.FCOI
FireEyeGeneric.mg.a59a26b6cc542fdd
CAT-QuickHealTrojan.AgentPMF.S18427508
Qihoo-360HEUR/QVM40.1.9E87.Malware.Gen
McAfeeDrixed-FKC!A59A26B6CC54
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.2852517
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005777d61 )
BitDefenderTrojan.Agent.FCOI
K7GWTrojan ( 005777d61 )
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZedlaF.34590.pu8@aKFTUcfi
CyrenW32/Dridex.AU.gen!Eldorado
SymantecPacked.Generic.517
ESET-NOD32a variant of Win32/Kryptik.HJJG
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Yakes.vho
NANO-AntivirusTrojan.Win32.Kryptik.iiqcaj
RisingTrojan.Kryptik!1.D1F7 (RDMK:cmRtazqoY47OiuojnTzJICF+1q2R)
Ad-AwareTrojan.Agent.FCOI
SophosMal/Generic-R + Mal/EncPk-APX
F-SecureTrojan.TR/Agent.buktz
DrWebTrojan.Siggen11.55725
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.DRIDEX.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Drixed.dh
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Suspicious PE
AviraTR/Agent.buktz
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Generic
MicrosoftTrojan:Win32/Dridex.MK!MTB
GridinsoftRansom.Win32.Banker.oa!s3
ArcabitTrojan.Agent.FCOI
AhnLab-V3Malware/Win32.Generic.C4314914
ZoneAlarmHEUR:Trojan.Win32.Yakes.vho
GDataTrojan.Agent.FCOI
CynetMalicious (score: 100)
Acronissuspicious
ALYacTrojan.Agent.FCOI
TACHYONTrojan/W32.Agent.245760.ATD
MalwarebytesTrojan.Dridex
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.DRIDEX.SM.hp
YandexTrojan.Kryptik!X/gX4Azu0t8
IkarusTrojan-Banker.Dridex
FortinetW32/GenKryptik.EJPK!tr
AVGWin32:BankerX-gen [Trj]
MaxSecureTrojan.Malware.121218.susgen

How to remove Trojan.Agent.FCOI?

Trojan.Agent.FCOI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment