Trojan

Trojan.Agent.FQWT information

Malware Removal

The Trojan.Agent.FQWT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FQWT virus can do?

  • Unconventionial language used in binary resources: Spanish (Colombia)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.FQWT?


File Info:

name: 973444D76F0D3F954EF9.mlw
path: /opt/CAPEv2/storage/binaries/a703a65c598d6c7524ecd3f9b068e95a1afa05f4288e1ecc04b41fbaf8854bbc
crc32: 0AC12F30
md5: 973444d76f0d3f954ef956663f602acf
sha1: ec67fd3128ec2770d567024a6c7e22d58c4c7820
sha256: a703a65c598d6c7524ecd3f9b068e95a1afa05f4288e1ecc04b41fbaf8854bbc
sha512: 9a23f4b9d4dff0a9c91bc4980b3da8475a3d8459d24ed8c32c82d90b749b1d57c9824f96aeaac3bfb956054e4896627be69c65300c6c1e2e2aac122aec3d1f2d
ssdeep: 6144:X0NYphFE7tL+E5fWPWsCV6ZT4UA0Ve2y3OyldnnnnnnnnnnnnnnnnnnnnnnnnnnL:FE7tLp54WsCV6ZThA0VeNZt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T186B64B3045A20973D1B9907FB72C7F3992FC9BF1CA6928E7306915F3184352A18EE65B
sha3_384: 2ebbbd730bb1ed85b09bf59234b180394665194d98b386ae20b5a4c960bd88f578ef39b1bef331d06bcb4e3b542632c7
ep_bytes: 8bff558bece8767c0000e8110000005d
timestamp: 2020-09-22 08:06:27

Version Info:

0: [No Data]

Trojan.Agent.FQWT also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Rootkit.22046
MicroWorld-eScanTrojan.Agent.FQWT
FireEyeGeneric.mg.973444d76f0d3f95
ALYacTrojan.Agent.FQWT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058bf631 )
K7GWTrojan ( 0058bf631 )
CrowdStrikewin/malicious_confidence_90% (D)
CyrenW32/Kryptik.FSC.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HNSN
ClamAVWin.Dropper.Tofsee-9916201-0
BitDefenderTrojan.Agent.FQWT
Ad-AwareTrojan.Agent.FQWT
EmsisoftTrojan.Crypt (A)
BaiduWin32.Trojan.Kryptik.jm
ZillyaTrojan.Kryptik.Win32.3653651
McAfee-GW-EditionBehavesLike.Win32.Worm.vt
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Mokes.exb
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.34F53E6
MicrosoftTrojan:Win32/Azorult.RM!MTB
GDataWin32.Trojan.BSE.1R8QSDA
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.Raccoon.R459259
Acronissuspicious
McAfeePacked-GEE!973444D76F0D
VBA32BScope.Trojan.Sabsik.FL
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
APEXMalicious
RisingMalware.Heuristic!ET#77% (RDMK:cmRtazqL3VlVKWfx5OKjfA7gp6RY)
YandexTrojan.Kryptik!bw0QLZ0RzIw
IkarusTrojan.Win32
eGambitUnsafe.AI_Score_98%
FortinetW32/Kryptik.HNSW!tr

How to remove Trojan.Agent.FQWT?

Trojan.Agent.FQWT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment