Trojan

Trojan.Agent.FJKS information

Malware Removal

The Trojan.Agent.FJKS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FJKS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Attempts to create or modify system certificates

Related domains:

ident.me
apps.identrust.com
www.myexternalip.com
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine Trojan.Agent.FJKS?


File Info:

crc32: 38E5AF03
md5: 81441b435cd16c6f118cafda5b70caf3
name: 81441B435CD16C6F118CAFDA5B70CAF3.mlw
sha1: 42f895bad095a6649558de805e3b7225d0975f3e
sha256: 684995dd0d6292096fce36f526a4b615f027263f4cac7beb9c919bf4451e5ff1
sha512: fef004904a68ae5f0e9836563df904e1080489aaea1ab89b47eac26c8c2b57907fb68e5818bace26efd221a06ba52ce03621bcaadb521bd7d04a1f44c297fb1b
ssdeep: 12288:VZi+2vGEnYMVu700TCi941dWXRMKsUIKoNxKq2FZheiWz0fcPeMI:iYEnYMUGmIeDIKoNxg0kJMI
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.FJKS also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.BankerX.gen
CrowdStrikewin/malicious_confidence_60% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLOC
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyUDS:Trojan.Win32.Agentb.a
BitDefenderTrojan.Agent.FJKS
MicroWorld-eScanTrojan.Agent.FJKS
Ad-AwareTrojan.Agent.FJKS
BitDefenderThetaGen:NN.ZedlaF.34770.Ou5@aqVpShb
VIPREWin32.Malware!Drop
McAfee-GW-EditionBehavesLike.Win32.Trojan.jh
FireEyeGeneric.mg.81441b435cd16c6f
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftProgram:Win32/Wacapew.C!ml
AegisLabTrojan.Win32.Generic.4!c
GDataWin32.Trojan-Spy.TrickBot.KYMCAV
McAfeeArtemis!81441B435CD1
MAXmalware (ai score=86)
FortinetW32/Kryptik.HLOC!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Agent.FJKS?

Trojan.Agent.FJKS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment