Trojan

Trojan.Agent.FSTW (B) removal guide

Malware Removal

The Trojan.Agent.FSTW (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FSTW (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.FSTW (B)?


File Info:

name: 65E1C84C03634E259E66.mlw
path: /opt/CAPEv2/storage/binaries/1593edbdedf0b8674d7e272e2a317ceafaa5978be5a04ee4124657ede915d7dc
crc32: 9523A7DC
md5: 65e1c84c03634e259e665beadbcfa98e
sha1: 45bc088fe1c1f004733d67a6441e254eb2c3a04c
sha256: 1593edbdedf0b8674d7e272e2a317ceafaa5978be5a04ee4124657ede915d7dc
sha512: bb43fbc0284d46d736c85a08560dbb4f637b21c5d4ff8a3686d1388ae2ceaa84b33dfd9a1c744b157f0fa3d5d900058eb25e34659025ec82824d2d328673cb1b
ssdeep: 3072:sgXd7/yZDaolBX0o/bBR/xmi+jlhslDADHHMJfjdUI7D4:tGTBEo/bBNxSjlhg0jHMJfjdUy4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DFC32C00ABA0D035F5F726F459BA53A9A93E7EE16B20A4CF439519ED17346E0EC3131B
sha3_384: f8d16e116cd1db76e5779fe77d08579b0cd775ba091b5f532e1c89fb7d4af1628213cd1ef2eb39c10d50df3da8d9326f
ep_bytes: 8bff558bece886d80000e8110000005d
timestamp: 2020-11-08 14:32:35

Version Info:

0: [No Data]

Trojan.Agent.FSTW (B) also known as:

BkavW32.AIDetect.malware2
CynetMalicious (score: 100)
FireEyeGeneric.mg.65e1c84c03634e25
McAfeePacked-GEE!65E1C84C0363
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Wacatac.DF.gen!Eldorado
APEXMalicious
BitDefenderTrojan.GenericKDZ.83273
MicroWorld-eScanTrojan.GenericKDZ.83273
DrWebTrojan.DownLoader44.35819
McAfee-GW-EditionPacked-GEE!65E1C84C0363
EmsisoftTrojan.Agent.FSTW (B)
IkarusTrojan-Ransom.StopCrypt
MicrosoftTrojan:Win32/Raccrypt.GJ!MTB
GDataWin32.Trojan.PSE.88JZ1
ALYacTrojan.Agent.FSTW
MAXmalware (ai score=81)
MalwarebytesTrojan.Crypt

How to remove Trojan.Agent.FSTW (B)?

Trojan.Agent.FSTW (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment