Categories: Trojan

How to remove “Trojan.Agent.GFRU”?

The Trojan.Agent.GFRU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.GFRU virus can do?

  • Authenticode signature is invalid

How to determine Trojan.Agent.GFRU?


File Info:

name: BDDD4E2B84FA2AD61EB0.mlwpath: /opt/CAPEv2/storage/binaries/9a2a8cb8a0f4c29a7c2c63ee58e55aada0a3895382abe7470de4822a4d868ee6crc32: FAACA4C1md5: bddd4e2b84fa2ad61eb065e7797270ffsha1: b4e657dbe1b1568fafa2595e559507979b17acabsha256: 9a2a8cb8a0f4c29a7c2c63ee58e55aada0a3895382abe7470de4822a4d868ee6sha512: dcdca7548946b4ff8b3ccf2d35fe9a3c6441c97cdb528ed8cd506b98282b147ce8b24b5660dde37072da1011b142b2d3dc5af74b674119e3ca022df4c8f78dfdssdeep: 768:8b7ovPiB3pqLIcfxkfKHmwW623Bx6uLAOhwsL3kUYPk6ED0Xn8Om/1o:8fu83pqcoqfOmG23Bx6ukCn3vYP98Ftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T191234B1776A0C032E0A329350975C2A25B7F78725B74C69B7B8412BE5FB03D1DE393A6sha3_384: 3b7d3f4e52a5a50870823f072d4a0357323e51be7271ee0dad9cff0e140de6bd1d4e08dda1e396d2081175a26a17e5d9ep_bytes: e8ed250000e989feffff8bff558bec81timestamp: 2013-11-06 11:27:38

Version Info:

0: [No Data]

Trojan.Agent.GFRU also known as:

Lionic Trojan.Win32.HavexNetscan.tn2O
MicroWorld-eScan Trojan.Agent.GFRU
FireEye Generic.mg.bddd4e2b84fa2ad6
Skyhigh BehavesLike.Win32.NetLoader.ph
McAfee RDN/Generic PWS.y
Cylance unsafe
Zillya Adware.Eorezo.Win32.21883
Sangfor Spyware.Win32.Havexnetscan.Vyk4
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/HavexNetscan.3618a52a
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
VirIT Trojan.Win32.Generic.BKKO
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Agent.XUP
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Spy.Win32.HavexNetscan.a
BitDefender Trojan.Agent.GFRU
NANO-Antivirus Trojan.Win32.PWS.dtoweo
Tencent Malware.Win32.Gencirc.13ad6bd6
Emsisoft Trojan.Agent.GFRU (B)
F-Secure Heuristic.HEUR/AGEN.1316486
DrWeb BackDoor.Havex.2
VIPRE Trojan.Agent.GFRU
TrendMicro TrojanSpy.Win32.HAVEX.A
Jiangmin TrojanSpy.HavexNetscan.a
Webroot W32.Trojan.Gen
Google Detected
Avira HEUR/AGEN.1316486
Antiy-AVL Trojan[APT]/Win32.Crouchingyeti
Kingsoft malware.kb.a.865
Microsoft Trojan:Win32/Dynamer!rfn
Xcitium Malware@#2gy28v7c4skth
Arcabit Trojan.Agent.GFRU
ViRobot Trojan.Win32.Z.Havexnetscan.48640
ZoneAlarm Trojan-Spy.Win32.HavexNetscan.a
GData Trojan.Agent.GFRU
Varist W32/Havex.C.gen!Eldorado
AhnLab-V3 Trojan/Win32.Agent.C932705
VBA32 TrojanSpy.HavexNetscan
ALYac Trojan.Agent.GFRU
MAX malware (ai score=100)
Malwarebytes Generic.Malware/Suspicious
Panda Trj/CI.A
TrendMicro-HouseCall TrojanSpy.Win32.HAVEX.A
Rising Spyware.HavexNetscan!8.560A (TFE:5:kJCExeN77LQ)
Yandex Trojan.GenAsa!5IOHsb32WxE
Ikarus Win32.Malware.gen2x
MaxSecure Trojan.Malware.8731760.susgen
Fortinet W32/HavexNetscan.A!tr
BitDefenderTheta Gen:NN.ZexaF.36744.cuW@aO9cR3gi
Cybereason malicious.be1b15
DeepInstinct MALICIOUS

How to remove Trojan.Agent.GFRU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago