Categories: Trojan

Should I remove “Trojan.Agent.FDJK”?

The Trojan.Agent.FDJK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FDJK virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Detects the presence of Windows Defender AV emulator via files
  • Anomalous binary characteristics

Related domains:

wpad.local-net
s1.symcb.com
NFHKkVZmyilUrslsuuIdK.NFHKkVZmyilUrslsuuIdK

How to determine Trojan.Agent.FDJK?


File Info:

name: 1A2505D8E0CC6D382D85.mlwpath: /opt/CAPEv2/storage/binaries/221ebd5666aeb2cc1287ae91705763dc80123d0bc3bfdf2ea146b6a1ef10d0bbcrc32: 62D3B87Cmd5: 1a2505d8e0cc6d382d85acb3d6dcebc4sha1: 93d95c25d8022c6261bb8fdc02664bd39f8c83ecsha256: 221ebd5666aeb2cc1287ae91705763dc80123d0bc3bfdf2ea146b6a1ef10d0bbsha512: 96ce9e91dbf1bfa7cc85220e899aad776e207c1fd6c06a12c9bf3abd730f13faa1ba4dbd65161d6e8da8ddc7f19694d4e36751edcf3a74bc68d23704d974dbc8ssdeep: 49152:l5+hF2v3uA59qERs+ddq4Rby9bKaQWxOw4hzisE8a4j29:l5aF2v3uwqSXdZd6bKOUhzu8a4j29type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1859523515FBB50B6D0C331709914BAA59AFBF16A1B25C4D73B9C020A2FA25E0DF3819Fsha3_384: 1879152a6eba4f939c6405e79c70918862e1a6655ea3cf6c299670b904669c4ba7d48f5f9ee11d320255904be4b68412ep_bytes: 558bec6aff6880fa410068f0c4410064timestamp: 2016-04-02 22:14:34

Version Info:

CompanyName: Microsoft CorporationFileDescription: Kqw44 Kcgoelz Ztfwmcyyvt FileVersion: 61.82.1281.13423 (zjztcnu_muv.063660-1171)InternalName: Ybkatuy LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: AUXPHIP.EXE .OUVProductName: Internet ExplorerProductVersion: 61.82.1281.13423Translation: 0x0409 0x04b0

Trojan.Agent.FDJK also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.FDJK
FireEye Generic.mg.1a2505d8e0cc6d38
ALYac Trojan.Agent.FDJK
Cylance Unsafe
Sangfor Trojan.Win32.Crypzip.gen
Alibaba Trojan:Win32/Crypzip.81de5519
K7GW Trojan ( 0057849c1 )
K7AntiVirus Trojan ( 0057849c1 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.7zip.A suspicious
Avast Win32:Trojan-gen
ClamAV Win.Trojan.Generic-9874371-0
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Trojan.Agent.FDJK
NANO-Antivirus Trojan.Win32.Crypzip.iqcpdx
Ad-Aware Trojan.Agent.FDJK
Emsisoft Trojan.Agent.FDJK (B)
Comodo ApplicUnwnt@#7qd3g200zs2p
DrWeb Program.Unwanted.2520
VIPRE Win32.Malware!Drop
TrendMicro TrojanSpy.Win32.EVILEE.B
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/Generic-S + Troj/Agent-BGQN
Paloalto generic.ml
GData Win32.Application.iObit.B
Jiangmin Trojan/CoinMiner.ab.a
Webroot W32.Adware.Gen
Microsoft Trojan:Script/Phonzy.A!ml
AhnLab-V3 Trojan/Win.Generic.R372988
McAfee Artemis!1A2505D8E0CC
VBA32 Trojan.Hesv
Malwarebytes Trojan.Dropper.WXT.Generic
TrendMicro-HouseCall TrojanSpy.Win32.EVILEE.B
Rising Trojan.HiddenRun/SFX!1.D57B (CLASSIC)
Yandex Riskware.Agent!E+EJ4TSUuiU
Ikarus Trojan.SuspectCRC
eGambit PE.Heur.InvalidSig
Fortinet W32/7Zip.N!tr
AVG Win32:Trojan-gen
Cybereason malicious.8e0cc6
Panda Trj/Agent.ALS
MaxSecure Trojan.Malware.1728101.susgen

How to remove Trojan.Agent.FDJK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago