Categories: Trojan

Trojan.Agent.FGKS malicious file

The Trojan.Agent.FGKS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FGKS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Agent.FGKS?


File Info:

name: 839CC66823D8239BBFE0.mlwpath: /opt/CAPEv2/storage/binaries/e866f34f671bbeddf425b380526289965da0d9b8fad183067ba5d2921067f78ccrc32: AC38E8F9md5: 839cc66823d8239bbfe0392aefb9ace9sha1: 7c2adf8199f3aa950914504c6d86f6d997e0ae1fsha256: e866f34f671bbeddf425b380526289965da0d9b8fad183067ba5d2921067f78csha512: 8de9e62dd349f6f68406a6478ad642864a018c0b99c0ca60fa1321d5f1bfb195e4cf0549f6b0d62d62dad4f458be52bb0cca76912a2f4e4346d5c33dcfc00acdssdeep: 3072:dLeYuefaK9P2FjBXeokd0sYpIlbWf0tx3BdxGoQFejgpZLetdCnaMkl4w:NeYul0uzLUYzqxbfc6o1nTytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19BE3F1F7A3B60950C16BDC3B71979BBCFBB5842BC6F682C504634E0689F81911DA4273sha3_384: 5d7302478a9f62fe9a0008f997d4102d996aba51e098432f4f361097ad08081f6054ecedeac132daab4529f7d10fde6fep_bytes: 60be15f070008dbeeb1fcfff57eb0b90timestamp: 2007-02-19 09:07:54

Version Info:

CompanyName: Odbmbhnv FliyqwFileDescription: Odbmbhnv Tpdywvvckv RlfqmFileVersion: 16, 91, 63, 27InternalName: OdbmbhnvLegalCopyright: Copyright © Odbmbhnv Fliyqw 1999-2005OriginalFilename: Odbmbhnv.exeProductName: Odbmbhnv Tpdywvvckv RlfqmProductVersion: 41, 20, 80, 13Translation: 0x0409 0x04e4

Trojan.Agent.FGKS also known as:

Bkav W32.MosquitoQKL.Fam.Trojan
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
FireEye Generic.mg.839cc66823d8239b
CAT-QuickHeal Worm.SlenfBot.Gen
ALYac Trojan.Agent.FGKS
Cylance Unsafe
VIPRE Trojan.Win32.Kryptik.mcf (v)
Sangfor Trojan.Win32.Zbot.gen!Y
K7AntiVirus Trojan ( f1000f011 )
Alibaba TrojanPSW:Win32/Kryptik.5c2cd1ec
K7GW Trojan ( f1000f011 )
Cybereason malicious.823d82
VirIT Trojan.Win32.Generic.ARHQ
Cyren W32/Zbot.CN.gen!Eldorado
Symantec W32.Qakbot!gen5
ESET-NOD32 a variant of Win32/Kryptik.LPD
APEX Malicious
ClamAV Win.Trojan.Zbot-48122
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.FGKS
NANO-Antivirus Trojan.Win32.Kryptik.gdukbx
SUPERAntiSpyware Trojan.Agent/Gen-Falprod[Cont]
MicroWorld-eScan Trojan.Agent.FGKS
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Eado
Ad-Aware Trojan.Agent.FGKS
Sophos Mal/Generic-R + Mal/FakeAV-IU
Comodo Malware@#3rfex1kym46t5
DrWeb Trojan.Packed.21467
Zillya Trojan.Zbot.Win32.46954
TrendMicro TROJ_CRYPTR.SMAB
McAfee-GW-Edition W32/Pinkslipbot.gen.af
Emsisoft Trojan.Agent.FGKS (B)
Ikarus Trojan-Spy.Win32.Zbot
GData Trojan.Agent.FGKS
Jiangmin TrojanSpy.Zbot.awpp
Webroot W32.Infostealer.Zeus
Avira TR/Crypt.EPACK.Gen2
Antiy-AVL Trojan/Generic.ASMalwS.15C0C1
Kingsoft Win32.Troj.Zbot.bf.(kcloud)
ViRobot Trojan.Win32.A.Zbot.149504.JD[UPX]
Microsoft PWS:Win32/Zbot
AhnLab-V3 Trojan/Win32.Zbot.R3496
McAfee W32/Pinkslipbot.gen.af
MAX malware (ai score=100)
VBA32 Trojan.Zeus.EA.0999
TrendMicro-HouseCall TROJ_CRYPTR.SMAB
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.GenAsa!8YUQO13HDLg
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.1889043.susgen
Fortinet W32/Kryptik.NAS!tr
BitDefenderTheta Gen:NN.ZexaF.34212.jmKfamEcu2lc
AVG Win32:Malware-gen
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_60% (W)

How to remove Trojan.Agent.FGKS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago