FacebookTwitterLinkedIn

How to remove malware detected as LNK/Agent

Also Known As: LNK/Agent malicious shortcut file
Type: Trojan
Damage level: Severe

What is LNK/Agent?

LNK/Agent is a detection name for a Windows system shortcut to a malicious file, program, or folder. Shortcuts (LNK files) detected as LNK/Agent do not contain payload - they launch malicious executables (execute files designed to infect computers with malware). Cybercriminals use LNK files because they are less likely to be suspicious.

LNK/Agent malware detection names

More about the files detected as LNK/Agent

An LNK file is a shortcut to an original file, folder, or application. It contains the target type, target location, name, the program that opens the target file (and some additional information). It is a legitimate file used by Windows operating systems. However, this type of file can be used by cybercriminals to trick users into executing malware.

When a maliciously altered LNK file is executed, it usually infects a computer with malware (it executes the original malicious file or downloads one and then executes it). This file can be used to distribute ransomware, Trojans, cryptocurrency miners, information stealers, keystroke loggers, and other pieces of malware.

Threat Summary:
Name LNK/Agent malicious shortcut file
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Detection Names Avast (LNK:Stihat-A [Wrm]), Combo Cleaner (Trojan.Agent.FDLW), ESET-NOD32 (LNK/Agent.JW), Ikarus (Trojan.LNK.Agent), Microsoft (Trojan:Win32/Mehetme.C!lnk), Full List (VirusTotal)
Payload Different types of malware
Symptoms Malicious LNK files tend to have suspicious targets in their properties
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How dangerous is to execute a maliciously modified LNK file?

Executing a malicious LNK file can cause monetary loss, data encryption, identity theft, loss of access to personal accounts, and other serious problems. Thus, files detected as LNK/Agent should never be opened and removed from the operating system immediately.

Most commonly used ways to distribute malware

Most cybercriminals use fake software cracking tools (or installers for pirated software), email attachments (or links in emails), fake updating tools, unreliable sources for downloading files or programs to distribute malware. Their goal is to trick users into downloading and then executing a malicious file by themselves.

Usually, they use Microsoft Office, PDF or other documents, JavaScript files, executables, archives, and other types of files to distribute malware. Examples of untrustworthy sources for downloading files and programs are P2P networks, third-party downloaders, unofficial pages, free file hosting sites, etc.

How to avoid installation of malware?

Do not open files or links in suspicious emails received from unknown addresses. Especially when such emails are not relevant. Download files and applications from official pages and use direct download links. Do not trust downloads from other sources (examples mentioned in the previous section).

Keep the operating system and installed software up to date. Never use any third-party tools for that. Update and activate the software using tools provided by the official developer. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

An example of a maliciously modified LNK file designed to execute malware:

lnk agent trojan example of a shortcut leading to a malware hidden in the-system

Update July 28, 2022 - Due to Microsoft's announcement and subsequent implementation of automatic macro command blocking on MS Office programs, cybercriminals have begun using other methods to spread their malware. This has led to an increase in malware-proliferating LNK files. Most notably, these files were used to distribute the Qakbot, Emotet, and IcedID trojans.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows.

If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

Malware process running in the Task Manager

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

Autoruns application appearance

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Run Windows 7 or Windows XP in Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings".

Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Run Windows 8 in Safe Mode with Networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options".

In the advanced options menu select "Startup Settings" and click on the "Restart" button. In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

Run Windows 10 in Safe Mode with Networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

Extract Autoruns.zip archive and run Autoruns.exe application

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Refresh Autoruns application results

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

Delete malware in Autoruns

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

Search for malware and delete it

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software. To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

Frequently Asked Questions (FAQ)

What are the biggest issues that malware can cause?

Data loss, additional computer infections, hardware overheat, identity theft, loss of sensitive information and personal accounts, and similar problems.

What is the purpose of a malicious LNK file?

This file (a shortcut file in Windows) opens a malicious file, program, or folder. It depends on the target. The file itself does not infect a computer, but it executes the malicious file placed in the system or downloads another file and then executes it.

How did a malware infiltrate my computer?

Cybercriminals use phishing and other social engineering techniques (like malicious emails, fake system warning messages), drive-by downloads, P2P networks, unofficial software download websites, fake software cracking tools, etc., to trick users into executing malware. They succeed when users execute malware manually.

Will Combo Cleaner protect me from malware?

Yes, Combo Cleaner is can detect and eliminate almost all known malware infections. If the operating system is infected with high-end malware, it must be scanned fully/using the full scan option. Typically, high-end malware hides deep in the system. A quick scan is not enough for antivirus software to detect and remove it.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
LNK/Agent malicious shortcut file QR code
Scan this QR code to have an easy access removal guide of LNK/Agent malicious shortcut file on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.