Trojan

Trojan.Agent.CGVL (B) removal

Malware Removal

The Trojan.Agent.CGVL (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CGVL (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan.Agent.CGVL (B)?


File Info:

name: E259872B06CBB523F29C.mlw
path: /opt/CAPEv2/storage/binaries/f20fbc92a71184b9619bbca3b625dda682f926c3aa401a4f57ec98e1c62dc729
crc32: E8AABB59
md5: e259872b06cbb523f29c6c90db2baaf9
sha1: 28ea4c6659cd842261425c0ac430ffb9d2c31098
sha256: f20fbc92a71184b9619bbca3b625dda682f926c3aa401a4f57ec98e1c62dc729
sha512: 4562469907f33392cc3766967b83e478ec8fa1c206777707465870d57e8adfc60c3a1274db67a9995d04067c8f90126c48d527dfe8e5867537402419088fc604
ssdeep: 3072:u0v4Yb2eruGgAaeXWhTj+feBAyixPfGSqxkDpv5tFA25ZA1J6Ho87kO/HdqQz:Jvrb22uGLbWhTjYeB+PfGipvrlA1r81v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13E04DF06B39444BED85B4671CAE5A766E371B8250B3883CF272446A75F773E0AC3E316
sha3_384: a1c99820d2be6e36200712f23ba5af86dfc2facf4c95b1b48ff5e299ea44e8e6296138e625efb7f57e5237f02b3dc7bc
ep_bytes: 60be00a042008dbe0070fdffc78708d7
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Agent.CGVL (B) also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanTrojan.Agent.CGVL
FireEyeGeneric.mg.e259872b06cbb523
CAT-QuickHealTrojan.GenericIH.S24070444
McAfeePWS-CangKu
MalwarebytesMalware.AI.2382208213
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_70% (D)
BaiduWin32.Trojan-PSW.OLGames.be
CyrenW32/Legendmir.XJFG-4309
SymantecW32.HLLP.Philis
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/PSW.Legendmir.OA
APEXMalicious
ClamAVWin.Trojan.Lmir-24
KasperskyTrojan-GameThief.Win32.Lmir.oa
BitDefenderTrojan.Agent.CGVL
NANO-AntivirusTrojan.Win32.Lmir.dxaowj
ViRobotTrojan.Win32.PSWLmir.84992.B
AvastWin32:Delf-AFC [Trj]
Ad-AwareTrojan.Agent.CGVL
EmsisoftTrojan.Agent.CGVL (B)
ComodoTrojWare.Win32.PSW.Legendmir.OA@2lge
DrWebTrojan.Siggen3.61405
ZillyaTrojan.Lmir.Win32.762
TrendMicroPE_LEGMIR.B
McAfee-GW-EditionBehavesLike.Win32.PWSLegMir.cc
SophosML/PE-A + W32/LegMir-BM
IkarusTrojan-PWS.Win32.Lmir.mw
JiangminTrojan.PSW.LMir.ec
AviraW32/PSW.Lmir.oa
MAXmalware (ai score=85)
ArcabitTrojan.Agent.CGVL
ZoneAlarmHEUR:Virus.Win32.Infector
GDataTrojan.Agent.CGVL
CynetMalicious (score: 100)
AhnLab-V3Win32/Lemir.212992
Acronissuspicious
BitDefenderThetaAI:Packer.CA750A8B23
ALYacTrojan.Agent.CGVL
TACHYONVirus/W32.Philis
VBA32Trojan.Sabsik.FL
TrendMicro-HouseCallPE_LEGMIR.B
TencentVirus.Win32.Syphilis.a
YandexTrojan.GenAsa!l4kdDOnxqiQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Lmir.7128!tr
AVGWin32:Delf-AFC [Trj]
Cybereasonmalicious.b06cbb
PandaW32/Legmir.J

How to remove Trojan.Agent.CGVL (B)?

Trojan.Agent.CGVL (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment