Trojan

What is “Trojan.Agent.FVA”?

Malware Removal

The Trojan.Agent.FVA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FVA virus can do?

  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
hk.hackjerry.xyz
shenguiling.com

How to determine Trojan.Agent.FVA?


File Info:

crc32: 00A15B79
md5: c33c6f7e9528f5bf2ee21a623cf0a32c
name: QT.exe
sha1: 831f4feb362c838ddf09a0cb4a99d43f1f2a2baf
sha256: d6477d25c07c4704ffb98f2c668637b14e40ddc5862bc7494c554afe1229513c
sha512: 6baf176ddb4babd5ea14c2294cada33059487df1a84417e34170057d6de88542de8906543149bcdc49c54c9b0aadfcfcc78112c9acf14f4d82d62acbf564f2cb
ssdeep: 384:x2pVGbBXbiUQ4Q9G3qz9nvO1R5XnisuwwBgpzwVhN2VjqnW4tsj8mloOOuK+Yy+:ApeXbyBnvk5XtQN2VjX4tk8mIy+q
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.FVA also known as:

BkavW32.ServStartV.Trojan
MicroWorld-eScanGeneric.ServStart.A.B7483007
FireEyeGeneric.mg.c33c6f7e9528f5bf
CAT-QuickHealTrojan.ServStart.A
McAfeeTrojan-FHNO!C33C6F7E9528
ALYacGeneric.ServStart.A.B7483007
CylanceUnsafe
VIPRETrojan.Win32.Nitol.b (v)
SangforMalware
K7AntiVirusTrojan ( 0051b1671 )
BitDefenderGeneric.ServStart.A.B7483007
K7GWTrojan ( 0051b1671 )
Cybereasonmalicious.e9528f
TrendMicroWORM_NITOL.SMB
BaiduWin32.Trojan.ServStart.j
F-ProtW32/QQhelper.C.gen!Eldorado
TotalDefenseWin32/Nitol.A!generic
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Dinwod-6803712-0
KasperskyTrojan.Win32.ServStart.cqi
AlibabaTrojan:Win32/ServStart.117a2fb2
NANO-AntivirusTrojan.Win32.ServStart.flstbq
ViRobotTrojan.Win32.Agent.29696.EK
AegisLabTrojan.Win32.Magania.kYU4
TencentMalware.Win32.Gencirc.10b3aac6
Endgamemalicious (high confidence)
EmsisoftGeneric.ServStart.A.B7483007 (B)
ComodoTrojWare.Win32.GameThief.Magania.~NWABI@1775fs
F-SecureWorm.WORM/Rbot.Gen
DrWebDDoS.Attack.342
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Backdoor.mm
FortinetW32/ServStart.AS!tr
Trapminemalicious.high.ml.score
SophosTroj/Dloadr-DNE
IkarusTrojan.Win32.Agent
CyrenW32/QQhelper.C.gen!Eldorado
JiangminTrojan/Generic.beqse
WebrootW32.Trojan.Rincux
AviraWORM/Rbot.Gen
eGambitTrojan.Generic
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.AGeneric
ArcabitGeneric.ServStart.A.BD722E7F
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmTrojan.Win32.ServStart.cqi
MicrosoftDDoS:Win32/Nitol.B
AhnLab-V3Trojan/Win32.Nitol.R136612
Acronissuspicious
VBA32BScope.Backdoor.Zegost
Ad-AwareGeneric.ServStart.A.B7483007
MalwarebytesTrojan.Agent.FVA
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/ServStart.DT
TrendMicro-HouseCallWORM_NITOL.SMB
RisingBackdoor.Agent!1.BA06 (CLOUD)
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
GDataGeneric.ServStart.A.B7483007
BitDefenderThetaAI:Packer.31F7B3361E
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.fd8

How to remove Trojan.Agent.FVA?

Trojan.Agent.FVA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment