Trojan

Trojan.Agent.FGPW removal guide

Malware Removal

The Trojan.Agent.FGPW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FGPW virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan.Agent.FGPW?


File Info:

crc32: C3D62126
md5: 70a394fb16b444b5a9442cc5ef35d944
name: 70A394FB16B444B5A9442CC5EF35D944.mlw
sha1: deb12c17d094485792df99ccfdd0899c22bec349
sha256: bcdcc0016e7813b3d9e595069b9fc09dac384130416cf916a802732f3f7c13a5
sha512: cbbfa77d192225b1aeda65d9a5d192d56daa8cc224f13f9d0bea0d9648c0ab78ba71c64c38e8fde5ee4af50d70c7404ea841be9d3ead9d03abd367cada612413
ssdeep: 24576:4Z9vIZJjL3ILLHIxKe075d0ecmDnaSXH6NcLPXrzICEh:4ZUgLHIoj+Orz0
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.FGPW also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.10782
McAfeeGenericRXOJ-UL!70A394FB16B4
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (W)
K7GWTrojan ( 0057af701 )
CyrenW32/Qbot.CU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EPDB
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Bsymem.gen
BitDefenderTrojan.Agent.FGPW
NANO-AntivirusTrojan.Win32.Bsymem.iuowrt
MicroWorld-eScanTrojan.Agent.FGPW
Ad-AwareTrojan.Agent.FGPW
SophosMal/EncPk-APY
FireEyeGeneric.mg.70a394fb16b444b5
EmsisoftTrojan.Injector (A)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Qakbot
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Qbot.RWA!MTB
GridinsoftTrojan.Win32.Downloader.oa!s1
GDataTrojan.Agent.FGPW
AhnLab-V3Trojan/Win.Qbot.R418230
VBA32BScope.Trojan.Bsymem
MAXmalware (ai score=81)
MalwarebytesBackdoor.Qbot
PandaTrj/Genetic.gen
RisingTrojan.Injector!8.C4 (RDMK:cmRtazqvViIQ53egReXoTBJL89QL)
IkarusWin32.Outbreak
FortinetW32/Injector.EPFW!tr
AVGWin32:Malware-gen

How to remove Trojan.Agent.FGPW?

Trojan.Agent.FGPW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment