Trojan

Trojan.Agent.FGKS (B) removal guide

Malware Removal

The Trojan.Agent.FGKS (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FGKS (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Agent.FGKS (B)?


File Info:

name: 6BB60101E3E13BD02FF5.mlw
path: /opt/CAPEv2/storage/binaries/c5eb4c43e961b8082d48d081efcec8d6f8d8027d8c8311d493104fe0d663dad2
crc32: 71CBE708
md5: 6bb60101e3e13bd02ff5ec2f6a2107d7
sha1: c2ca3a3e3996b2580d5010d9b6b1291b65e5b4ed
sha256: c5eb4c43e961b8082d48d081efcec8d6f8d8027d8c8311d493104fe0d663dad2
sha512: a57407ccb7025e33fe73e5c79524f36526ade11bcc6ef3f68fd66841526fe28d93b16163e00f860216934cdddc1aeef07053e0116245970b59e5f604a3855dfd
ssdeep: 3072:dLeYuefaK9P2FjBXeokd0sYpIlbWf0tx3BdxGoQFejgpZLetdCnaskl4w:NeYul0uzLUYzqxbfc6o1nLy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105E3F1F6A3B60950C02BDC3B71979BBCFBB9842BD6F682C904634E0589EC5911DE4673
sha3_384: 868d53f84c10bf3c2a543c282bdcfaad629bb1e25507f780ad62102cfe36423de485c5db23e89a6e0f0b8e3714ef1457
ep_bytes: 60be15f070008dbeeb1fcfff57eb0b90
timestamp: 2007-02-19 09:07:54

Version Info:

CompanyName: Odbmbhnv Fliyqw
FileDescription: Odbmbhnv Tpdywvvckv Rlfqm
FileVersion: 16, 91, 63, 27
InternalName: Odbmbhnv
LegalCopyright: Copyright © Odbmbhnv Fliyqw 1999-2005
OriginalFilename: Odbmbhnv.exe
ProductName: Odbmbhnv Tpdywvvckv Rlfqm
ProductVersion: 41, 20, 80, 13
Translation: 0x0409 0x04e4

Trojan.Agent.FGKS (B) also known as:

BkavW32.MosquitoQKL.Fam.Trojan
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGeneric.mg.6bb60101e3e13bd0
CAT-QuickHealWorm.SlenfBot.Gen
ALYacTrojan.Agent.FGKS
CylanceUnsafe
VIPRETrojan.Win32.Kryptik.mcf (v)
SangforTrojan.Win32.Zbot.gen!Y
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanPSW:Win32/Kryptik.d87afc39
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.1e3e13
BitDefenderThetaGen:NN.ZexaF.34212.jmKfamEcu2lc
VirITTrojan.Win32.Generic.ARHQ
CyrenW32/Zbot.CN.gen!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.LPD
TrendMicro-HouseCallTROJ_CRYPTR.SMAB
ClamAVWin.Trojan.Zbot-44283
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.FGKS
NANO-AntivirusTrojan.Win32.Kryptik.gdukbx
SUPERAntiSpywareTrojan.Agent/Gen-Falprod[Cont]
MicroWorld-eScanTrojan.Agent.FGKS
APEXMalicious
TencentWin32.Trojan.Generic.Wsao
Ad-AwareTrojan.Agent.FGKS
EmsisoftTrojan.Agent.FGKS (B)
ComodoMalware@#2jigyd4cd1189
DrWebTrojan.Packed.21467
ZillyaTrojan.Zbot.Win32.46954
TrendMicroTROJ_CRYPTR.SMAB
McAfee-GW-EditionW32/Pinkslipbot.gen.af
SophosMal/Generic-S + Mal/FakeAV-IU
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Agent.FGKS
JiangminTrojanSpy.Zbot.awpp
WebrootW32.Infostealer.Zeus
AviraTR/Crypt.EPACK.Gen2
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/Win32.Zbot
ArcabitTrojan.Agent.FGKS
ViRobotTrojan.Win32.A.Zbot.149504.JD[UPX]
ZoneAlarmVHO:Packed.Win32.Krap.gen
MicrosoftPWS:Win32/Zbot.gen!Y
AhnLab-V3Trojan/Win32.Zbot.R3496
McAfeeW32/Pinkslipbot.gen.af
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.Heuristic.1003
PandaBck/Qbot.AO
RisingTrojan.Toga!8.136D (CLOUD)
YandexTrojan.GenAsa!8YUQO13HDLg
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.1889043.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Trojan.Agent.FGKS (B)?

Trojan.Agent.FGKS (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment