Malware

Troj/Agent-ACCV removal

Malware Removal

The Troj/Agent-ACCV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-ACCV virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Troj/Agent-ACCV?


File Info:

name: 40ECC3539FE9104A2C07.mlw
path: /opt/CAPEv2/storage/binaries/e4f865ea3e7528f0a994a619c9034f9a9e96cda5f27250779c4b03c0dafc4cf1
crc32: ACFC4F3A
md5: 40ecc3539fe9104a2c07b74ac83fa07c
sha1: 9df88ed8caa2a61f371917199888bab4dd04762a
sha256: e4f865ea3e7528f0a994a619c9034f9a9e96cda5f27250779c4b03c0dafc4cf1
sha512: e1fdc1ce7f70ce4e00563e4ca19d77a21f84dbe03f893a9059a267e37b4be0dc342692811255b6633cdf7dae0ad7c90f6eaf2bc0decb316caf1643d63094f6d1
ssdeep: 96:DixZjmjtjd8jPjcZGR5TIW364HRm05j11t2ysytb:unSR6bgYP3RmKDtkyh
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1A0C175FBC3A4DC23CC8C1AFB195E20AA74AD4E624D70AF3442D36B4C115049F1EC968D
sha3_384: f977fcf52dd43954f81c1352833bace775221127635b61bb27aea13734201358aae986ab8f445409e74ed514de975823
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2013-06-02 20:43:59

Version Info:

0: [No Data]

Troj/Agent-ACCV also known as:

BkavW32.FamVT.DebrisA.Worm
AVGWin32:Sg-G [Trj]
tehtrisGeneric.Malware
DrWebTrojan.Starter.7266
MicroWorld-eScanGen:Variant.Barys.431082
CAT-QuickHealTrojan.Agent.WL
SkyhighBehavesLike.Win32.Worm.zt
McAfeeW32/Worm-FKH!40ECC3539FE9
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Barys.431082
SangforSuspicious.Win32.Save.ins
K7AntiVirusEmailWorm ( 0040f50c1 )
K7GWTrojan ( 004436271 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZedlaF.36802.aq5@aCYOrNp
VirITWorm.Win32.Generic.GJU
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32Win32/Bundpil.AI
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Sg-G [Trj]
ClamAVWin.Adware.Downware-316
KasperskyWorm.Win32.Debris.b
BitDefenderGen:Variant.Barys.431082
NANO-AntivirusTrojan.Win32.Debris.cssodu
SUPERAntiSpywareWorm.Gamarue
RisingWorm.Gamarue!1.9CC1 (CLASSIC)
EmsisoftGen:Variant.Barys.431082 (B)
F-SecureWorm.WORM/Gamarue.600541
BaiduWin32.Worm.Bundpil.x
ZillyaWorm.DebrisGen.Win32.28
TrendMicroWORM_GAMARUE.SML
FireEyeGeneric.mg.40ecc3539fe9104a
SophosTroj/Agent-ACCV
SentinelOneStatic AI – Malicious PE
JiangminWorm/Debris.b
VaristW32/Csyr.B.gen!Eldorado
AviraWORM/Gamarue.600541
MAXmalware (ai score=85)
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.982
MicrosoftWorm:Win32/Gamarue.U
XcitiumTrojWare.Win32.Debris.JOUE@4ygmsm
ArcabitTrojan.Barys.D693EA
ViRobotTrojan.Win32.Agent.6329
ZoneAlarmWorm.Win32.Debris.b
GDataWin32.Worm.Gamarue.AQ
GoogleDetected
AhnLab-V3Worm/Win32.Debris.R68931
VBA32Worm.Gamarue
ALYacGen:Variant.Barys.431082
TACHYONWorm/W32.Debris.6014
Cylanceunsafe
PandaTrj/Vilsel.AF
TrendMicro-HouseCallWORM_GAMARUE.SML
TencentWorm.Win32.Debris.a
IkarusWorm.Win32.Bundpil
MaxSecureWorm.Debris.j
FortinetW32/Agent.AF!worm
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.4783f685

How to remove Troj/Agent-ACCV?

Troj/Agent-ACCV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment