Trojan

Trojan.Agent.FSTW information

Malware Removal

The Trojan.Agent.FSTW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FSTW virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.FSTW?


File Info:

name: F7FE4108C09B5B049CC3.mlw
path: /opt/CAPEv2/storage/binaries/6c08da7fddca03263befabe2342604ac13b5902b48f200615594e97d62d8051d
crc32: 76ABE424
md5: f7fe4108c09b5b049cc35bcb72099f83
sha1: eef2b84885254aeea8c1895dafcc5384dd0359a0
sha256: 6c08da7fddca03263befabe2342604ac13b5902b48f200615594e97d62d8051d
sha512: e4fc9be8006512b7e616cf3d9b8d8ba1415ddedd207af75392b1331451a2a2122f06551650e70e5cb39b9260a13ad22858ce840399d6f1eeb68c7184563b255e
ssdeep: 3072:zS/N7DyZDqolVX5Lt59PnNlGejN4csDwHnDyOfjq8ySSBveAH7x2iydZww8tM5Um:+KTVpLt59PNjjN4FkHGOfjq8ySwms7sb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T162045C00AB90D039F5B722F446BA936DB92E3EA1972464CF43D55AFA57346E0EC3131B
sha3_384: 9b528605f7e2be1bd0d0241662c887746e75dc706073260d0871cf4c4660a662c531a1ab568d2d1cc225f9dda2e27206
ep_bytes: 8bff558bece886d80000e8110000005d
timestamp: 2020-12-08 11:41:29

Version Info:

0: [No Data]

Trojan.Agent.FSTW also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.Agent.FSTW
FireEyeGeneric.mg.f7fe4108c09b5b04
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/Wacatac.DF.gen!Eldorado
BaiduWin32.Trojan.Kryptik.jm
APEXMalicious
BitDefenderTrojan.Agent.FSTW
Ad-AwareTrojan.Agent.FSTW
EmsisoftTrojan.Agent.FSTW (B)
DrWebTrojan.DownLoader44.35819
McAfee-GW-EditionPacked-GEE!F7FE4108C09B
SophosGeneric ML PUA (PUA)
GDataTrojan.Agent.FSTW
MicrosoftTrojan:Win32/Raccrypt.GJ!MTB
CynetMalicious (score: 100)
McAfeePacked-GEE!F7FE4108C09B
MAXmalware (ai score=89)
MalwarebytesTrojan.Crypt
RisingMalware.Heuristic!ET#78% (RDMK:cmRtazp4tf95GctP4s4ib+uZ/zxe)
eGambitUnsafe.AI_Score_71%
Cybereasonmalicious.885254

How to remove Trojan.Agent.FSTW?

Trojan.Agent.FSTW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment