Categories: Trojan

Trojan.Agent.FGKS (B) removal guide

The Trojan.Agent.FGKS (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FGKS (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Agent.FGKS (B)?


File Info:

name: 6BB60101E3E13BD02FF5.mlwpath: /opt/CAPEv2/storage/binaries/c5eb4c43e961b8082d48d081efcec8d6f8d8027d8c8311d493104fe0d663dad2crc32: 71CBE708md5: 6bb60101e3e13bd02ff5ec2f6a2107d7sha1: c2ca3a3e3996b2580d5010d9b6b1291b65e5b4edsha256: c5eb4c43e961b8082d48d081efcec8d6f8d8027d8c8311d493104fe0d663dad2sha512: a57407ccb7025e33fe73e5c79524f36526ade11bcc6ef3f68fd66841526fe28d93b16163e00f860216934cdddc1aeef07053e0116245970b59e5f604a3855dfdssdeep: 3072:dLeYuefaK9P2FjBXeokd0sYpIlbWf0tx3BdxGoQFejgpZLetdCnaskl4w:NeYul0uzLUYzqxbfc6o1nLytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T105E3F1F6A3B60950C02BDC3B71979BBCFBB9842BD6F682C904634E0589EC5911DE4673sha3_384: 868d53f84c10bf3c2a543c282bdcfaad629bb1e25507f780ad62102cfe36423de485c5db23e89a6e0f0b8e3714ef1457ep_bytes: 60be15f070008dbeeb1fcfff57eb0b90timestamp: 2007-02-19 09:07:54

Version Info:

CompanyName: Odbmbhnv FliyqwFileDescription: Odbmbhnv Tpdywvvckv RlfqmFileVersion: 16, 91, 63, 27InternalName: OdbmbhnvLegalCopyright: Copyright © Odbmbhnv Fliyqw 1999-2005OriginalFilename: Odbmbhnv.exeProductName: Odbmbhnv Tpdywvvckv RlfqmProductVersion: 41, 20, 80, 13Translation: 0x0409 0x04e4

Trojan.Agent.FGKS (B) also known as:

Bkav W32.MosquitoQKL.Fam.Trojan
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
FireEye Generic.mg.6bb60101e3e13bd0
CAT-QuickHeal Worm.SlenfBot.Gen
ALYac Trojan.Agent.FGKS
Cylance Unsafe
VIPRE Trojan.Win32.Kryptik.mcf (v)
Sangfor Trojan.Win32.Zbot.gen!Y
K7AntiVirus Trojan ( f1000f011 )
Alibaba TrojanPSW:Win32/Kryptik.d87afc39
K7GW Trojan ( f1000f011 )
Cybereason malicious.1e3e13
BitDefenderTheta Gen:NN.ZexaF.34212.jmKfamEcu2lc
VirIT Trojan.Win32.Generic.ARHQ
Cyren W32/Zbot.CN.gen!Eldorado
Symantec W32.Qakbot!gen5
ESET-NOD32 a variant of Win32/Kryptik.LPD
TrendMicro-HouseCall TROJ_CRYPTR.SMAB
ClamAV Win.Trojan.Zbot-44283
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.FGKS
NANO-Antivirus Trojan.Win32.Kryptik.gdukbx
SUPERAntiSpyware Trojan.Agent/Gen-Falprod[Cont]
MicroWorld-eScan Trojan.Agent.FGKS
APEX Malicious
Tencent Win32.Trojan.Generic.Wsao
Ad-Aware Trojan.Agent.FGKS
Emsisoft Trojan.Agent.FGKS (B)
Comodo Malware@#2jigyd4cd1189
DrWeb Trojan.Packed.21467
Zillya Trojan.Zbot.Win32.46954
TrendMicro TROJ_CRYPTR.SMAB
McAfee-GW-Edition W32/Pinkslipbot.gen.af
Sophos Mal/Generic-S + Mal/FakeAV-IU
SentinelOne Static AI – Suspicious PE
GData Trojan.Agent.FGKS
Jiangmin TrojanSpy.Zbot.awpp
Webroot W32.Infostealer.Zeus
Avira TR/Crypt.EPACK.Gen2
MAX malware (ai score=100)
Antiy-AVL Trojan[Spy]/Win32.Zbot
Arcabit Trojan.Agent.FGKS
ViRobot Trojan.Win32.A.Zbot.149504.JD[UPX]
ZoneAlarm VHO:Packed.Win32.Krap.gen
Microsoft PWS:Win32/Zbot.gen!Y
AhnLab-V3 Trojan/Win32.Zbot.R3496
McAfee W32/Pinkslipbot.gen.af
VBA32 Trojan.Zeus.EA.0999
Malwarebytes Malware.Heuristic.1003
Panda Bck/Qbot.AO
Rising Trojan.Toga!8.136D (CLOUD)
Yandex Trojan.GenAsa!8YUQO13HDLg
Ikarus Trojan-Spy.Win32.Zbot
MaxSecure Trojan.Malware.1889043.susgen
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Malware-gen
Avast Win32:Malware-gen

How to remove Trojan.Agent.FGKS (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago