Trojan

Trojan.Agent.FGVG removal guide

Malware Removal

The Trojan.Agent.FGVG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FGVG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan.Agent.FGVG?


File Info:

crc32: 1B06D136
md5: e20f01d0f538099dc4e71ef05e260e1b
name: E20F01D0F538099DC4E71EF05E260E1B.mlw
sha1: 170783b3346a4dfe299f5af47b976f3e3b789f43
sha256: d86dc488096a7b46850a45ba4800b3b9fd7ef43e3591ff481d1c97b43a8c4286
sha512: 5cff8ddb3e763da2e87619aa315dccdbbd95fead3b3aa873b97bb0de16048f4b6f8d548c58d984a0a4d87637f4be0c72b39524ebd059c3a11eb14fb8c0b6c589
ssdeep: 3072:PUJZRGSBBcRAhzHoCUP14kVH0x4CDcz8RKGR4VfG7Gekj00JXtN9Xm5WA:8JZUSBaRARoCgdH0xtXKGRv7GekP9a5
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2018
InternalName: j2pcsc
FileVersion: 8.0.1710.11
Full Version: 1.8.0_171-b11
CompanyName: Oracle Corporation
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.1710.11
FileDescription: Java(TM) Platform SE binary
OriginalFilename: j2pcsc.dll
Translation: 0x0000 0x04b0

Trojan.Agent.FGVG also known as:

Elasticmalicious (high confidence)
ALYacTrojan.Agent.FGVG
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKDZ.74942
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Emotet.BCB.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HKRS
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Multi.GenericML.xnet
AlibabaTrojan:Win32/Banker.83fb0df7
MicroWorld-eScanTrojan.GenericKDZ.74942
Ad-AwareTrojan.GenericKDZ.74942
SophosMal/Generic-R + Mal/EncPk-APX
BitDefenderThetaGen:NN.ZedlaF.34688.ku8@a4U48bm
TrendMicroTROJ_GEN.R002C0RE421
McAfee-GW-EditionRDN/Generic.grp
FireEyeGeneric.mg.e20f01d0f538099d
EmsisoftTrojan.GenericKDZ.74942 (B)
SentinelOneStatic AI – Suspicious PE
MicrosoftTrojan:Win32/Emotet.LK!ml
ArcabitTrojan.Agent.FGVG
AegisLabTrojan.Win32.Sdum.4!c
GDataTrojan.GenericKDZ.74942
AhnLab-V3Trojan/Win.Agent.R419004
Acronissuspicious
McAfeeRDN/Generic.grp
MAXmalware (ai score=86)
MalwarebytesTrojan.Dridex
TrendMicro-HouseCallTROJ_GEN.R002C0RE421
RisingTrojan.Sdum!8.1155F (CLOUD)
IkarusTrojan-Banker.Dridex
MaxSecureAdware.MultiPlug.OFDZ
FortinetW32/Emotet.153!tr

How to remove Trojan.Agent.FGVG?

Trojan.Agent.FGVG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment