Trojan

Should I remove “Trojan.Agent.CVGK”?

Malware Removal

The Trojan.Agent.CVGK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CVGK virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan.Agent.CVGK?


File Info:

crc32: 34B22DDF
md5: 963d5026aa781d1c321be68c5875080a
name: 963D5026AA781D1C321BE68C5875080A.mlw
sha1: 7b354264edf50647f53bb433a7301bd95137ef66
sha256: 248283b62de644b097ef34f74fdd20495f1c7f60887a282e1471a6c37f3c9e61
sha512: 08f9d5eae473feaa873cea6db0022e2ed0a66f21dd4debb7b72d8477194fb8824494f2c5b782a158619e6ecf8051fd559e4020234eaf556356e81ca0249c57fb
ssdeep: 6144:6Dx58+/mRpA0JaudeH9s0DIvM434u7VlAIGuebue:Ex+AsauEHO0cMB6lAVuebue
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.CVGK also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00527f5f1 )
LionicTrojan.Win32.Caphaw.m!c
Elasticmalicious (high confidence)
DrWebTrojan.LoadMoney.3209
CynetMalicious (score: 100)
ALYacTrojan.Agent.CVGK
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 00527f5f1 )
Cybereasonmalicious.6aa781
CyrenW32/S-4ff994b0!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.GDMS
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.CVGK
NANO-AntivirusTrojan.Win32.Caphaw.eyirsl
MicroWorld-eScanTrojan.Agent.CVGK
TencentMalware.Win32.Gencirc.10b4032b
Ad-AwareTrojan.Agent.CVGK
SophosMal/Generic-S + Mal/Kryptik-BY
ComodoTrojWare.Win32.Upatre.AC@7tltvr
BitDefenderThetaGen:NN.ZexaF.34266.vuW@a88cMZgc
VIPRELooksLike.Win32.Upatre.mj (v)
TrendMicroBKDR_HPCAPHAW.SMA
McAfee-GW-EditionBehavesLike.Win32.Vundo.fh
FireEyeGeneric.mg.963d5026aa781d1c
EmsisoftTrojan.Agent.CVGK (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Caphaw.dg
AviraTR/Crypt.ZPACK.Gen8
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.24A4230
MicrosoftTrojan:Win32/Tiggre!rfn
GDataTrojan.Agent.CVGK
AhnLab-V3Backdoor/Win32.Caphaw.C2412181
McAfeeGenericRXEE-NW!963D5026AA78
MAXmalware (ai score=99)
VBA32BScope.Trojan.Skeeyah
MalwarebytesMalware.AI.200381289
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_HPCAPHAW.SMA
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazoRLyqQC8xAJndEqscLq2sj)
YandexTrojan.GenAsa!rpzYFmsCw+A
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GDIX!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.Agent.CVGK?

Trojan.Agent.CVGK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment