Malware

Application.Agent.JKV information

Malware Removal

The Application.Agent.JKV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Agent.JKV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Application.Agent.JKV?


File Info:

name: 847CB1D3FAA5132CA709.mlw
path: /opt/CAPEv2/storage/binaries/cb6cf3e11713a74f224668db44cfca77e2cf828d50c71861dd3be6fd247bdfe3
crc32: 4A9964D4
md5: 847cb1d3faa5132ca709a352273a7287
sha1: 2f0baf9cd8bb31708d7bcf215ed1769fcce1ae0b
sha256: cb6cf3e11713a74f224668db44cfca77e2cf828d50c71861dd3be6fd247bdfe3
sha512: 52480b9e2a66365fc900e158c28eacbe21282a404629f2075e899be396058db92d797ae6855477f40ac148009c710eeb798f732f3937892fc364bba4527d731f
ssdeep: 98304:WinivM4q7KN1w+nJq/l5UNWOYuE17m3+azb8cq3F+8xLubbP1cdoXZ:WinikxZ+I/luLEU+af8cG+8l45p
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T110363392F7C34CB3F0655B788A66E068DC03BA640FF8109D6FB8D65E28B49C544F9762
sha3_384: 16b98e91d5b649ad5b6925d180b2b6c3d97920a8cf3f36198c6dfa9e70f64630bb03053daaff6cce33d24cafd1926601
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2014-07-09 07:58:13

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: NewFreeScreensavers.com
FileDescription: Bird 3 Wallpaper Setup
FileVersion:
LegalCopyright:
ProductName: Bird 3 Wallpaper
ProductVersion:
Translation: 0x0000 0x04b0

Application.Agent.JKV also known as:

LionicTrojan.Win32.FusionCore.4!c
Elasticmalicious (high confidence)
DrWebTrojan.InstallCore.3052
MicroWorld-eScanApplication.Agent.JKV
FireEyeApplication.Agent.JKV
ALYacApplication.Agent.JKV
CylanceUnsafe
K7AntiVirusAdware ( 00514cc81 )
K7GWAdware ( 00514cc81 )
Cybereasonmalicious.3faa51
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/FusionCore.P potentially unwanted
TrendMicro-HouseCallPUA.Win32.FusionCore.SMBD
BitDefenderApplication.Agent.JKV
NANO-AntivirusTrojan.Win32.InstallCore.erztgi
AvastWin32:Malware-gen
SophosGeneric PUA CP (PUA)
VIPRETrojan.Win32.Generic!BT
TrendMicroPUA.Win32.FusionCore.SMBD
McAfee-GW-EditionBehavesLike.Win32.BadFile.rc
EmsisoftApplication.Downloader (A)
MAXmalware (ai score=71)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GridinsoftRansom.Win32.Sabsik.sa
ArcabitApplication.Agent.JKV
GDataWin32.Application.FusionCore.D
CynetMalicious (score: 100)
McAfeeArtemis!847CB1D3FAA5
VBA32Trojan.InstallCore
MalwarebytesPUP.Optional.FusionCore
RisingTrojan.Generic@ML.93 (RDML:jddMbPixrz6cttDp2DHinw)
YandexRiskware.Agent!WaImdFvOqBw
FortinetRiskware/FusionCore
AVGWin32:Malware-gen

How to remove Application.Agent.JKV?

Application.Agent.JKV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment