Trojan

Trojan.Agent.FGVK removal

Malware Removal

The Trojan.Agent.FGVK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FGVK virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Sniffs keystrokes

How to determine Trojan.Agent.FGVK?


File Info:

name: 8D47681CB0944F5A919A.mlw
path: /opt/CAPEv2/storage/binaries/85afaa596cdb349dc85e7938875cc0d556cc44d7c4f619f14bf3243f474f8b40
crc32: F60B6340
md5: 8d47681cb0944f5a919a316af6fbbf6c
sha1: f9306e2404efeda728438284929cfe65bffc1764
sha256: 85afaa596cdb349dc85e7938875cc0d556cc44d7c4f619f14bf3243f474f8b40
sha512: 6b0b7cd4281b8d5c41b8cbf93454b4a3dc21d80fe0ee2e6541bc4e87957cdae62cec341d23ae04f17af0dae414ad7acb4a6622c185e672955dde3be91111378b
ssdeep: 12288:UMirzh6NY+TyxpL/A/ONPVrIrrkISRbDQ5UTwJ:ercTyLi8PVErYn/Tw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177057C13B783C0B2EFA215F2C9B996751939BC341B3D89CBB2C01D3EE590AC16A35756
sha3_384: 77331aa1cfaee5248a02c52151b2b54fafdfd74e8995878dbde7c549f83838f5854ee49f673ad8f763fa0ecde02e6d84
ep_bytes: e8d0040000e98efeffff558bec8325e4
timestamp: 2017-09-05 09:50:53

Version Info:

0: [No Data]

Trojan.Agent.FGVK also known as:

CynetMalicious (score: 100)
FireEyeGeneric.mg.8d47681cb0944f5a
McAfeeGenericRXAA-AA!8D47681CB094
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.37378
SangforTrojan.Win32.Convagent.gen
K7AntiVirusTrojan ( 0052ffd41 )
AlibabaTrojan:Win32/GenKryptik.9f5f033f
K7GWTrojan ( 0052ffd41 )
CyrenW32/Trojan.UNKP-5428
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.BYXY
APEXMalicious
Paloaltogeneric.ml
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderTrojan.Agent.FGVK
NANO-AntivirusTrojan.Win32.Citeary.fxvyda
MicroWorld-eScanTrojan.Agent.FGVK
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.11ac588a
Ad-AwareTrojan.Agent.FGVK
EmsisoftTrojan.Agent.FGVK (B)
ComodoApplication.Win32.AdWare.ConvertAd.BA@6lxktr
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Agent.FGVK
JiangminTrojan.Citeary.a
AviraHEUR/AGEN.1143190
Antiy-AVLTrojan/Generic.ASMalwS.2C80706
MicrosoftTrojan:Win32/Ymacco.AB85
BitDefenderThetaGen:NN.ZexaF.34062.ZyW@aunsrMgi
ALYacTrojan.Agent.FGVK
MAXmalware (ai score=81)
VBA32BScope.Adware.AdLoad
RisingTrojan.Kryptik!1.D5A3 (CLASSIC)
YandexTrojan.GenAsa!T3aK8FIpso0
MaxSecureTrojan.Malware.109653022.susgen
FortinetW32/GenKryptik.BYXY!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.404efe
PandaTrj/Genetic.gen

How to remove Trojan.Agent.FGVK?

Trojan.Agent.FGVK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment