Trojan

Trojan.Agent.FGKQ removal guide

Malware Removal

The Trojan.Agent.FGKQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FGKQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system
  • Clears web history

How to determine Trojan.Agent.FGKQ?


File Info:

name: 9EB02ED359A4EB963664.mlw
path: /opt/CAPEv2/storage/binaries/b5f60da9ce6383b91cd6a5feb68016e9edcd67e8d0960d8167e90e11082e70c9
crc32: AF55A5CA
md5: 9eb02ed359a4eb9636640e0381ce0837
sha1: b07aa1c35f0be01259fe7097e75f1f7fad071afe
sha256: b5f60da9ce6383b91cd6a5feb68016e9edcd67e8d0960d8167e90e11082e70c9
sha512: 395d57dff91d645b9623bf04dc0da3d42037501d3caeb984bde0267db99d32c80b051d395d1051c67cc5eea761e6a8c9f228fa07700bf91be7a231b907823849
ssdeep: 3072:tVYT3GK7MZfEiNUHTnSPPl0UUr9HQWo4pgpJWr3wV2aEkTq:oT2K7ME7+o9zo4aQr3WN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127D31241708C3E9FC67D8EB83A7F92EECFE0C8EA473848A6E4B82416D575D199670474
sha3_384: 40af476375272ab1ee33ee179dd8502b20c4a91feb6b8c4bf3febcbec9d5a6ada680a1e287220ebb0c4cd1c345e7194c
ep_bytes: 60be15b070008dbeeb5fcfff57eb0b90
timestamp: 2008-08-28 19:53:06

Version Info:

CompanyName: Rsyynhes Gnydnsgslg
FileDescription: Rsyynhes Lxrtu Vqgxtc
FileVersion: 125, 110, 5, 103
InternalName: Rsyynhes
LegalCopyright: Copyright © Rsyynhes Gnydnsgslg 1996-2007
OriginalFilename: Rsyynhes.exe
ProductName: Rsyynhes Lxrtu Vqgxtc
ProductVersion: 92, 121, 99, 32
Translation: 0x0409 0x04e4

Trojan.Agent.FGKQ also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.9eb02ed359a4eb96
McAfeeW32/Pinkslipbot.gen.af
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.33069
SangforTrojan.Win32.Gen.2
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanPSW:Win32/Kryptik.21c5a121
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.359a4e
VirITTrojan.Win32.Generic.ASAN
CyrenW32/Zbot.CN.gen!Eldorado
SymantecW32.Qakbot!gen8
ESET-NOD32a variant of Win32/Kryptik.LPD
APEXMalicious
ClamAVWin.Trojan.Zbot-44361
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.FGKQ
NANO-AntivirusTrojan.Win32.Zbot.ctywh
SUPERAntiSpywareTrojan.Agent/Gen-Falprod[Cont]
MicroWorld-eScanTrojan.Agent.FGKQ
AvastFileRepMalware
TencentWin32.Trojan.Generic.Hxzs
Ad-AwareTrojan.Agent.FGKQ
EmsisoftTrojan.Agent.FGKQ (B)
ComodoTrojWare.Win32.Trojan.Zbot.itw1470@1mc7hs
DrWebTrojan.Packed.21467
VIPRETrojan.Win32.Kryptik.mcf (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionW32/Pinkslipbot.gen.af
SophosMal/Generic-R + Mal/FakeAV-IU
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.FGKQ
JiangminTrojanSpy.Zbot.awmh
WebrootW32.Malware.Gen
AviraTR/Crypt.EPACK.Gen2
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.189A0E9
ArcabitTrojan.Agent.FGKQ
ViRobotTrojan.Win32.A.Zbot.141824.TB[UPX]
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot
AhnLab-V3Trojan/Win32.Zbot.R3496
BitDefenderThetaGen:NN.ZexaF.34212.imKfaOr2mngc
ALYacTrojan.Agent.FGKQ
VBA32Trojan.Zeus.EA.0999
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenAsa!uZ2LKbecRJ8
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.1778627.susgen
FortinetW32/Kryptik.NAS!tr
AVGFileRepMalware
PandaBck/Qbot.AO

How to remove Trojan.Agent.FGKQ?

Trojan.Agent.FGKQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment