Categories: Trojan

Trojan.Agent.FGJN removal

The Trojan.Agent.FGJN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FGJN virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Agent.FGJN?


File Info:

name: E349C163B398D01814AA.mlwpath: /opt/CAPEv2/storage/binaries/44b6736cbaaf77c5af3babef92274f00dcec0583e300891a360e9942b2e98dfdcrc32: CCBA8AB1md5: e349c163b398d01814aa52812d5d1471sha1: 95bed189aa43547da21ddaaf4358887244de6611sha256: 44b6736cbaaf77c5af3babef92274f00dcec0583e300891a360e9942b2e98dfdsha512: efa31e2dc58675703b0fb81f2c40ef05bb9af0c6a032b36af1c89b3ad20a8dc0f80ef7ab3940a9fd61fccc767408188853889b3c5484e3890119ae0fdfb31c95ssdeep: 3072:aGmwet8/2izLqVOPyp+oOM57zNQxEMNwL0Rj8B2OMRahXK/J5UroutGd:jLG8/7GVOHcNQh6xB2OMUhXqooS8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T193141211EF4DB5CAC11E237234F4AFC6F9D0E6D485B17F51A308562FBAB6A8C2801657sha3_384: c0b1728d0ed3aed6617fc1c2c7f41c286f00e8681098eb90b3a9ce03e2fe46d9b2d567b227aba108e32317a66cc7e82bep_bytes: 60be004042008dbe00d0fdff5789e58dtimestamp: 2011-05-08 05:38:08

Version Info:

CompanyName: Orb NetworksFileDescription: Troy Focus ManyFileVersion: 4.5InternalName: Gaudy Shaw PoutLegalCopyright: Kilts 1995-2011OriginalFilename: Keys.exeProductName: IndyProductVersion: 4.5Translation: 0x0409 0x04b0

Trojan.Agent.FGJN also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.e349c163b398d018
CAT-QuickHeal TrojanPWS.Zbot.Y
ALYac Trojan.Agent.FGJN
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.766909
Sangfor Trojan.Win32.Generic.friX
K7AntiVirus Trojan ( 005685bd1 )
Alibaba Trojan:Win32/Kryptik.e371f341
K7GW Trojan ( 005685bd1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Panda.VB
Cyren W32/Zbot.DP.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.AAAB
APEX Malicious
ClamAV Win.Trojan.Zbot-27261
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.FGJN
NANO-Antivirus Trojan.Win32.Zbot.mvrbd
SUPERAntiSpyware Trojan.Agent/Gen-Faker[desc]
MicroWorld-eScan Trojan.Agent.FGJN
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Ahxx
Ad-Aware Trojan.Agent.FGJN
Emsisoft Trojan.Agent.FGJN (B)
Comodo Malware@#21zo0yuoy1lfl
DrWeb Trojan.PWS.Panda.547
VIPRE Trojan.Win32.Reveto.D (v)
TrendMicro TROJ_FRS.0NA103BL20
McAfee-GW-Edition PWS-Zbot.gen.rn
Sophos Mal/Generic-R + Mal/Zbot-EZ
Ikarus Trojan.Win32.Ransom
GData Trojan.Agent.FGJN
Jiangmin Trojan/Generic.yzwf
Webroot W32.Trojan.Gen
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Agent.FGJN
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot
AhnLab-V3 Spyware/Win32.Zbot.R19830
Acronis suspicious
McAfee PWS-Zbot.gen.rn
MAX malware (ai score=100)
VBA32 BScope.Backdoor.Datpatcher.5522
Malwarebytes Malware.Heuristic.1003
TrendMicro-HouseCall TROJ_FRS.0NA103BL20
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.Kryptik!UnDdIyBEBY4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.2588.susgen
Fortinet W32/Kryptik.ABC!tr
BitDefenderTheta Gen:NN.ZexaF.34212.lm1@aKdeEbni
AVG Win32:Malware-gen
Panda Bck/Qbot.AO

How to remove Trojan.Agent.FGJN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago