Categories: Trojan

Trojan.Agent.FGKR (file analysis)

The Trojan.Agent.FGKR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FGKR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Agent.FGKR?


File Info:

name: 7D09EB02D8F3227F98A9.mlwpath: /opt/CAPEv2/storage/binaries/71371ca6a8ea6b05db487f26c2cf3bed1f22e546e62a089e093cd8781ee7b911crc32: 73AC689Cmd5: 7d09eb02d8f3227f98a923e39db6190esha1: 00d66b9c97fd371ada778411e2b8672180ef2420sha256: 71371ca6a8ea6b05db487f26c2cf3bed1f22e546e62a089e093cd8781ee7b911sha512: e08632da1ac8a3dfa120ef5b663bb29b85735f771375c33addebb14d0f68e221507fc4a996da82195db61de7d3b37176224c6b2fe1d219c54edf6027af0bb2e1ssdeep: 3072:L5RnXCtli6MJ993P31tHsiduMMLL9DMkDzK8Wzukjkhj8F2:FRQUJ9p9BzwZBMkDzK8kDjkhjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E8E30252A7780560E0ED7238926EDF3B832BED0967FCA180937B6F1ABC37894522051Dsha3_384: cbdbbff9905f5bb68b5eaaab317f8d7e979c0a39fdfb05b12e33e302f7ace708c562ef50355de15a3e27990a19636733ep_bytes: 60be15d070008dbeeb3fcfff57eb0b90timestamp: 2005-12-16 08:27:41

Version Info:

CompanyName: Bsgojqw PxcxtFileDescription: Bsgojqw Gxrntfagkd FpkuyFileVersion: 33, 36, 72, 95InternalName: BsgojqwLegalCopyright: Copyright © Bsgojqw Pxcxt 2002-2005OriginalFilename: Bsgojqw.exeProductName: Bsgojqw Gxrntfagkd FpkuyProductVersion: 39, 36, 27, 22Translation: 0x0409 0x04e4

Trojan.Agent.FGKR also known as:

Bkav W32.MosquitoQKK.Fam.Trojan
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.21467
MicroWorld-eScan Trojan.Agent.FGKR
FireEye Generic.mg.7d09eb02d8f3227f
CAT-QuickHeal Worm.SlenfBot.Gen
McAfee W32/Pinkslipbot.gen.af
Cylance Unsafe
Zillya Trojan.Zbot.Win32.690
Sangfor Trojan.Win32.Kryptik.LPD
K7AntiVirus Trojan ( f1000f011 )
Alibaba TrojanPSW:Win32/Kryptik.de633989
K7GW Trojan ( f1000f011 )
Cybereason malicious.2d8f32
BitDefenderTheta Gen:NN.ZexaF.34212.jmKfaKDsI3oc
Cyren W32/Zbot.CN.gen!Eldorado
Symantec W32.Qakbot!gen5
ESET-NOD32 a variant of Win32/Kryptik.LPD
APEX Malicious
ClamAV Win.Trojan.Zbot-38624
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.FGKR
NANO-Antivirus Trojan.Win32.Zbot.ilkkj
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Ahor
Ad-Aware Trojan.Agent.FGKR
Emsisoft Trojan.Agent.FGKR (B)
Comodo Malware@#1u4i33gwxghkw
VIPRE Trojan.Win32.Kryptik.mcf (v)
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition W32/Pinkslipbot.gen.af
Sophos Mal/Generic-R + Mal/FakeAV-IU
Ikarus Trojan.SuspectCRC
GData Trojan.Agent.FGKR
Jiangmin TrojanSpy.Zbot.awlg
Avira TR/Crypt.EPACK.Gen2
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.1856B78
ViRobot Trojan.Win32.A.Zbot.148480.BN[UPX]
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R3496
VBA32 Trojan.Zeus.EA.0999
ALYac Trojan.Agent.FGKR
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.Kryptik!qCEDYn22MKg
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.2749878.susgen
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Malware-gen
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_60% (W)

How to remove Trojan.Agent.FGKR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago