Trojan

Should I remove “Trojan.Agent.FGVF (B)”?

Malware Removal

The Trojan.Agent.FGVF (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FGVF (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.FGVF (B)?


File Info:

crc32: 0A9A396D
md5: ba6f930f8f7f60d77e5c39ec49ca3ad7
name: BA6F930F8F7F60D77E5C39EC49CA3AD7.mlw
sha1: f568be553551ef32d239bbb4442a6e2df0974a68
sha256: 0390597314eeec785cc54930ccef3535e8bc2b5819ed54413de3730900999d9d
sha512: bfae392a1c192b98507dc4b43c100fd75f9e93d095a23c43299864770fac641c1b67d842a036cb2c9bdb3fe1885cdf2d3cd44199eb74aa95a85b5185b9f7d787
ssdeep: 3072:1k2X+QFg3UutDvUvoU8pz6EJEEhu6Tzace9kuaGA81/YXKHML/Yp8AF:3G3rUvoU4JE/Wzan9T7B/CKsL/Yy
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2018
InternalName: j2pcsc
FileVersion: 8.0.1710.11
Full Version: 1.8.0_171-b11
CompanyName: Oracle Corporation
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.1710.11
FileDescription: Java(TM) Platform SE binary
OriginalFilename: j2pcsc.dll
Translation: 0x0000 0x04b0

Trojan.Agent.FGVF (B) also known as:

Elasticmalicious (high confidence)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.Agent.FGVF
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Emotet.BCB.gen!Eldorado
APEXMalicious
CynetMalicious (score: 100)
MicroWorld-eScanTrojan.Agent.FGVF
Ad-AwareTrojan.Agent.FGVF
SophosMal/Generic-R + Mal/EncPk-APX
BitDefenderThetaGen:NN.ZedlaF.34686.ku8@aiHwx9l
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.ba6f930f8f7f60d7
EmsisoftTrojan.Agent.FGVF (B)
SentinelOneStatic AI – Suspicious PE
MicrosoftTrojan:Script/Phonzy.B!ml
GDataTrojan.Agent.FGVF
Acronissuspicious
McAfeeGenericRXAA-AA!BA6F930F8F7F
MAXmalware (ai score=83)
RisingMalware.Heuristic!ET#75% (RDMK:cmRtazo8UvDslYz0oBWZ78F+AfAA)
IkarusTrojan-Banker.Dridex
FortinetW32/EncPk.APX!tr

How to remove Trojan.Agent.FGVF (B)?

Trojan.Agent.FGVF (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment