Trojan

Trojan.Agent.FGKR (file analysis)

Malware Removal

The Trojan.Agent.FGKR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FGKR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Agent.FGKR?


File Info:

name: 7D09EB02D8F3227F98A9.mlw
path: /opt/CAPEv2/storage/binaries/71371ca6a8ea6b05db487f26c2cf3bed1f22e546e62a089e093cd8781ee7b911
crc32: 73AC689C
md5: 7d09eb02d8f3227f98a923e39db6190e
sha1: 00d66b9c97fd371ada778411e2b8672180ef2420
sha256: 71371ca6a8ea6b05db487f26c2cf3bed1f22e546e62a089e093cd8781ee7b911
sha512: e08632da1ac8a3dfa120ef5b663bb29b85735f771375c33addebb14d0f68e221507fc4a996da82195db61de7d3b37176224c6b2fe1d219c54edf6027af0bb2e1
ssdeep: 3072:L5RnXCtli6MJ993P31tHsiduMMLL9DMkDzK8Wzukjkhj8F2:FRQUJ9p9BzwZBMkDzK8kDjkhj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E8E30252A7780560E0ED7238926EDF3B832BED0967FCA180937B6F1ABC37894522051D
sha3_384: cbdbbff9905f5bb68b5eaaab317f8d7e979c0a39fdfb05b12e33e302f7ace708c562ef50355de15a3e27990a19636733
ep_bytes: 60be15d070008dbeeb3fcfff57eb0b90
timestamp: 2005-12-16 08:27:41

Version Info:

CompanyName: Bsgojqw Pxcxt
FileDescription: Bsgojqw Gxrntfagkd Fpkuy
FileVersion: 33, 36, 72, 95
InternalName: Bsgojqw
LegalCopyright: Copyright © Bsgojqw Pxcxt 2002-2005
OriginalFilename: Bsgojqw.exe
ProductName: Bsgojqw Gxrntfagkd Fpkuy
ProductVersion: 39, 36, 27, 22
Translation: 0x0409 0x04e4

Trojan.Agent.FGKR also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.21467
MicroWorld-eScanTrojan.Agent.FGKR
FireEyeGeneric.mg.7d09eb02d8f3227f
CAT-QuickHealWorm.SlenfBot.Gen
McAfeeW32/Pinkslipbot.gen.af
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.690
SangforTrojan.Win32.Kryptik.LPD
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanPSW:Win32/Kryptik.de633989
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.2d8f32
BitDefenderThetaGen:NN.ZexaF.34212.jmKfaKDsI3oc
CyrenW32/Zbot.CN.gen!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.LPD
APEXMalicious
ClamAVWin.Trojan.Zbot-38624
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.FGKR
NANO-AntivirusTrojan.Win32.Zbot.ilkkj
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Ahor
Ad-AwareTrojan.Agent.FGKR
EmsisoftTrojan.Agent.FGKR (B)
ComodoMalware@#1u4i33gwxghkw
VIPRETrojan.Win32.Kryptik.mcf (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionW32/Pinkslipbot.gen.af
SophosMal/Generic-R + Mal/FakeAV-IU
IkarusTrojan.SuspectCRC
GDataTrojan.Agent.FGKR
JiangminTrojanSpy.Zbot.awlg
AviraTR/Crypt.EPACK.Gen2
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.1856B78
ViRobotTrojan.Win32.A.Zbot.148480.BN[UPX]
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R3496
VBA32Trojan.Zeus.EA.0999
ALYacTrojan.Agent.FGKR
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.Kryptik!qCEDYn22MKg
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.2749878.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:Malware-gen
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Agent.FGKR?

Trojan.Agent.FGKR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment