Trojan

Trojan.Agent.DDFW removal

Malware Removal

The Trojan.Agent.DDFW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DDFW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Agent.DDFW?


File Info:

name: D6DE23D4E9BAE5A4D456.mlw
path: /opt/CAPEv2/storage/binaries/add949c2239a12c8a41ad914b309d95d76bea81f0eb0bb2352343784a5f6e1c8
crc32: 09B56FAE
md5: d6de23d4e9bae5a4d4566f20c944538b
sha1: c6ce4a3b90429cfc38507ffb969eeb6914a7b2f4
sha256: add949c2239a12c8a41ad914b309d95d76bea81f0eb0bb2352343784a5f6e1c8
sha512: c6ad4338453c2d5209063b17ae7f58f5ab96dcf6ada36ab18452f697c97ffb4190c66d83dfecceed99e9a68031e690adce329a350ae676e703c8cfbaf7a90e39
ssdeep: 12288:gOTNlb+THoa4otBYrWas1B3d6DJFNOe3:gOx8THL4oqWaA3dYJfOe
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BF851210B9C0D573D9778A3589B688A9911EED510FA29FEF33C8065E9F740C0EE358A7
sha3_384: a76eb4757339273eae2f7f2dff3f5c1c6f0e4f205e606802cb6e18787dae477659ea2c87ff51db2ce843e0cb19fb149b
ep_bytes: e820040000e987feffff558becf64508
timestamp: 2018-08-16 10:02:59

Version Info:

0: [No Data]

Trojan.Agent.DDFW also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.IStartSurf.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.DDFW
FireEyeGeneric.mg.d6de23d4e9bae5a4
SkyhighBehavesLike.Win32.Generic.tz
McAfeePUP-HFI
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053b0861 )
AlibabaTrojan:Win32/Kryptik.53b33c43
K7GWTrojan ( 0053a53a1 )
Cybereasonmalicious.b90429
BitDefenderThetaGen:NN.ZexaF.36744.OzW@aKgREogi
SymantecAdware.IstartSurf
ESET-NOD32a variant of Win32/Kryptik.GJUE
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.DDFW
NANO-AntivirusTrojan.Win32.Chapak.fmykct
SUPERAntiSpywareAdware.IStartSurf/Variant
AvastWin32:MalwareX-gen [Trj]
RisingTrojan.Kryptik!8.8 (TFE:5:8oLg22sOa9T)
EmsisoftTrojan.Agent.DDFW (B)
F-SecureHeuristic.HEUR/AGEN.1316944
VIPRETrojan.Agent.DDFW
TrendMicroTROJ_GEN.R002C0PB124
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.DDFW
JiangminTrojan.Chapak.nj
GoogleDetected
AviraHEUR/AGEN.1316944
Antiy-AVLGrayWare[AdWare]/Win32.Kryptik.gjue
KingsoftWin32.Trojan.Generic.a
XcitiumApplication.Win32.IStartSurf.GJWF@7szr4k
ArcabitTrojan.Agent.DDFW
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftSoftwareBundler:Win32/Prepscram
VaristW32/S-58395dd3!Eldorado
AhnLab-V3Trojan/Win.Generic.R420073
VBA32BScope.AdWare.StartSurf
ALYacTrojan.Agent.DDFW
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PB124
TencentTrojan.Win32.Kryptik.gjue
YandexTrojan.GenAsa!vRcuEvHqg3o
IkarusPUA.Win32.Prepscram
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/GenKryptik.CUPB!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.Agent.DDFW?

Trojan.Agent.DDFW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment