Categories: Trojan

Trojan.Agent.GAIW removal tips

The Trojan.Agent.GAIW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.GAIW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • CAPE detected the shellcode get eip malware family
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • A powershell command using multiple variables was executed possibly indicative of obfuscation
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Agent.GAIW?


File Info:

name: 5A749D7366A1A598D272.mlwpath: /opt/CAPEv2/storage/binaries/843a15e310d1880b3fbc01017aa628ffed63f9bced1ea279a05abd0e6a9fbbbccrc32: E762B8E5md5: 5a749d7366a1a598d27298675ba03a22sha1: c68350fac872243ba2793b8d499b917217dc6cd5sha256: 843a15e310d1880b3fbc01017aa628ffed63f9bced1ea279a05abd0e6a9fbbbcsha512: 6010e3087227177a85929a128a68b94710945710c118a2c377842726487720e114608ae963179de71f1500e1efe511a8d9f8f115de833811c4ef11525daf12eassdeep: 192:/TbQ3g3rvV0jngJEdEieu5viBZ7YBE5yY0PS/sjfjY+cIM+:/TksIgSdjeu5KBZ0S1/zOM+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T126528D8A9E581C89DA895DF2315EDBB2AAB3ED454E40413453F7CD177DC336226AD408sha3_384: 33979684a0221d97d4a3b8140892561287ebb192a75b75200b64a98819c71ce675b1c765258174cd20748c222b7c3aecep_bytes: b8a88940005064ff3500000000648925timestamp: 2022-05-06 23:04:42

Version Info:

0: [No Data]

Trojan.Agent.GAIW also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Fareit.a!c
MicroWorld-eScan Trojan.Agent.GAIW
ClamAV Win.Downloader.Offer-9959755-0
FireEye Generic.mg.5a749d7366a1a598
Skyhigh RDN/Generic.rp
McAfee RDN/Generic.rp
Malwarebytes Malware.AI.1245462687
Zillya Downloader.VB.Win32.113360
Sangfor Downloader.Win32.Fareit.V0fb
Alibaba TrojanDownloader:Win32/Fareit.57ba7959
Cybereason malicious.ac8722
Symantec Downloader
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.VB.RTU
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Downloader.Win32.Agent.xyahlw
BitDefender Trojan.Agent.GAIW
NANO-Antivirus Trojan.Win32.VB.kfhvkt
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.1160c2e9
Emsisoft Trojan.Agent.GAIW (B)
F-Secure Trojan.TR/Crypt.PEPM.Gen
DrWeb Trojan.Siggen17.50464
VIPRE Trojan.Agent.GAIW
TrendMicro TROJ_GEN.R002C0DLL23
Trapmine malicious.high.ml.score
Sophos Generic Reputation PUA (PUA)
GData Trojan.Agent.GAIW
Jiangmin TrojanDownloader.Agent.gcjy
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Crypt.PEPM.Gen
MAX malware (ai score=86)
Antiy-AVL Trojan/Win32.VB.gic
Kingsoft malware.kb.a.997
Arcabit Trojan.Agent.GAIW
ViRobot Trojan.Win.Z.Agent.13592
ZoneAlarm Trojan-Downloader.Win32.Agent.xyahlw
Microsoft TrojanDownloader:Win32/Fareit!MSR
AhnLab-V3 Trojan/Win.Generic.C5143078
BitDefenderTheta AI:Packer.2A73B5D41E
ALYac Trojan.Downloader.Offer
VBA32 BScope.TrojanSpy.SpyEyes
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002C0DLL23
Rising Downloader.VB!8.1EB (CLOUD)
Ikarus Trojan-Downloader.Win32.Genome
MaxSecure Trojan.Malware.109656254.susgen
Fortinet W32/PossibleThreat
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Agent.GAIW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago