Trojan

Trojan.Agent.FGKS malicious file

Malware Removal

The Trojan.Agent.FGKS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FGKS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Agent.FGKS?


File Info:

name: 839CC66823D8239BBFE0.mlw
path: /opt/CAPEv2/storage/binaries/e866f34f671bbeddf425b380526289965da0d9b8fad183067ba5d2921067f78c
crc32: AC38E8F9
md5: 839cc66823d8239bbfe0392aefb9ace9
sha1: 7c2adf8199f3aa950914504c6d86f6d997e0ae1f
sha256: e866f34f671bbeddf425b380526289965da0d9b8fad183067ba5d2921067f78c
sha512: 8de9e62dd349f6f68406a6478ad642864a018c0b99c0ca60fa1321d5f1bfb195e4cf0549f6b0d62d62dad4f458be52bb0cca76912a2f4e4346d5c33dcfc00acd
ssdeep: 3072:dLeYuefaK9P2FjBXeokd0sYpIlbWf0tx3BdxGoQFejgpZLetdCnaMkl4w:NeYul0uzLUYzqxbfc6o1nTy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19BE3F1F7A3B60950C16BDC3B71979BBCFBB5842BC6F682C504634E0689F81911DA4273
sha3_384: 5d7302478a9f62fe9a0008f997d4102d996aba51e098432f4f361097ad08081f6054ecedeac132daab4529f7d10fde6f
ep_bytes: 60be15f070008dbeeb1fcfff57eb0b90
timestamp: 2007-02-19 09:07:54

Version Info:

CompanyName: Odbmbhnv Fliyqw
FileDescription: Odbmbhnv Tpdywvvckv Rlfqm
FileVersion: 16, 91, 63, 27
InternalName: Odbmbhnv
LegalCopyright: Copyright © Odbmbhnv Fliyqw 1999-2005
OriginalFilename: Odbmbhnv.exe
ProductName: Odbmbhnv Tpdywvvckv Rlfqm
ProductVersion: 41, 20, 80, 13
Translation: 0x0409 0x04e4

Trojan.Agent.FGKS also known as:

BkavW32.MosquitoQKL.Fam.Trojan
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGeneric.mg.839cc66823d8239b
CAT-QuickHealWorm.SlenfBot.Gen
ALYacTrojan.Agent.FGKS
CylanceUnsafe
VIPRETrojan.Win32.Kryptik.mcf (v)
SangforTrojan.Win32.Zbot.gen!Y
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanPSW:Win32/Kryptik.5c2cd1ec
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.823d82
VirITTrojan.Win32.Generic.ARHQ
CyrenW32/Zbot.CN.gen!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.LPD
APEXMalicious
ClamAVWin.Trojan.Zbot-48122
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.FGKS
NANO-AntivirusTrojan.Win32.Kryptik.gdukbx
SUPERAntiSpywareTrojan.Agent/Gen-Falprod[Cont]
MicroWorld-eScanTrojan.Agent.FGKS
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Eado
Ad-AwareTrojan.Agent.FGKS
SophosMal/Generic-R + Mal/FakeAV-IU
ComodoMalware@#3rfex1kym46t5
DrWebTrojan.Packed.21467
ZillyaTrojan.Zbot.Win32.46954
TrendMicroTROJ_CRYPTR.SMAB
McAfee-GW-EditionW32/Pinkslipbot.gen.af
EmsisoftTrojan.Agent.FGKS (B)
IkarusTrojan-Spy.Win32.Zbot
GDataTrojan.Agent.FGKS
JiangminTrojanSpy.Zbot.awpp
WebrootW32.Infostealer.Zeus
AviraTR/Crypt.EPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.15C0C1
KingsoftWin32.Troj.Zbot.bf.(kcloud)
ViRobotTrojan.Win32.A.Zbot.149504.JD[UPX]
MicrosoftPWS:Win32/Zbot
AhnLab-V3Trojan/Win32.Zbot.R3496
McAfeeW32/Pinkslipbot.gen.af
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
TrendMicro-HouseCallTROJ_CRYPTR.SMAB
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenAsa!8YUQO13HDLg
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.1889043.susgen
FortinetW32/Kryptik.NAS!tr
BitDefenderThetaGen:NN.ZexaF.34212.jmKfamEcu2lc
AVGWin32:Malware-gen
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Agent.FGKS?

Trojan.Agent.FGKS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment