Trojan

Trojan.Agent.FFVD removal instruction

Malware Removal

The Trojan.Agent.FFVD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FFVD virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Agent.FFVD?


File Info:

name: 7FF3CB2400E49B857026.mlw
path: /opt/CAPEv2/storage/binaries/bd61df4bc206ce68dc7a32436f8a1739b5572c87f266cfef78493df7910fda7b
crc32: 5B4501EA
md5: 7ff3cb2400e49b857026bd5adf5a8354
sha1: ece480338f4475323c2f8c9cbdec85e217b7f077
sha256: bd61df4bc206ce68dc7a32436f8a1739b5572c87f266cfef78493df7910fda7b
sha512: 7b0dad2dba4b7054a15f909b3fdbe7276738ff8efbe6363ce113a368ba382c92d8cd420050bf21bc44c84870275ef108b642e9b799bdc4da5030019aff8d0595
ssdeep: 192:2I4jyJyIobR0crkr/nnN8v5YK06entPpdSTHXlqN+fF1WpX4WmH:3agy5bWXr/nmNGtSTHXlqN+fq4TH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7126D26E914936BD0D76471315841EA6A017B77240B68537B04FA0DBEBC9F1D3BBB13
sha3_384: 1e6a104df545a704b4404a9223b085f546ad1b2da0e79f4018b8409a14e2af6a2b1129198f14633c8aa7009e1f4846ea
ep_bytes: eb03c20c00558bec81ec00100000b800
timestamp: 2016-01-09 22:08:28

Version Info:

0: [No Data]

Trojan.Agent.FFVD also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Upatre.tomf
Elasticmalicious (high confidence)
DrWebTrojan.Flood.22061
MicroWorld-eScanTrojan.Agent.FFVD
CAT-QuickHealTrojan.Vflooder.S1687647
SkyhighBehavesLike.Win32.Generic.zh
McAfeeArtemis!7FF3CB2400E4
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Fareit.Win32.9304
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052292a1 )
AlibabaMalware:Win32/km_2a0bcb.None
K7GWDoS-Trojan ( 004bca3a1 )
Cybereasonmalicious.38f447
ArcabitTrojan.Agent.FFVD
VirITTrojan.Win32.Flood.BGQN
SymantecDownloader.Upatre
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Vtflooder-6260355-1
BitDefenderTrojan.Agent.FFVD
SUPERAntiSpywareTrojan.Agent/Gen-Flooder
AvastWin32:Injector-CVF [Trj]
TencentTrojan.Win32.Vtflooder.b
EmsisoftTrojan.Agent.FFVD (B)
VIPRETrojan.Agent.FFVD
TrendMicroTROJ_VFLOODER.SMA
FireEyeTrojan.Agent.FFVD
SophosTroj/Agent-AVZX
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.atvdd
VaristW32/S-22510d9f!Eldorado
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Blackmoon.b
XcitiumTrojWare.Win32.Flooder.Agent.NAS@74ax2y
MicrosoftTrojan:Win32/Amadey.RPQ!MTB
GDataWin32.Trojan.BSE.M8YLHM
GoogleDetected
AhnLab-V3Trojan/Win32.Vflooder.R197446
Acronissuspicious
ALYacTrojan.Agent.FFVD
TACHYONTrojan/W32.Agent.9778.C
Cylanceunsafe
TrendMicro-HouseCallTROJ_VFLOODER.SMA
RisingTrojan.Patched!1.A9BE (CLASSIC)
IkarusTrojan.Win32.Tiggre
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AVZX!tr
AVGWin32:Injector-CVF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.FFVD?

Trojan.Agent.FFVD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment