Trojan

Trojan.Agent.FFIJ (file analysis)

Malware Removal

The Trojan.Agent.FFIJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FFIJ virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics

How to determine Trojan.Agent.FFIJ?


File Info:

crc32: 8C1CF05F
md5: 1102f564b5f4e4736705ff78cb290a26
name: 1102F564B5F4E4736705FF78CB290A26.mlw
sha1: 970df9d87c07aec7791ab2084292f2ac95813840
sha256: 8f962d0d583e8e40cfdb46d69959e50186ea0dca0ae8c7a08e592d94464f22c2
sha512: dd46d4105f6c880a9d90da83bad4c94ad72249c6a64ebe743d8774d3764a76d2a1ab0cdac422cc4557b4df9d712701d7c159e600a29d066da92f20a49b71a7f4
ssdeep: 24576:jx4tQddqQkLJHyQXHxT18THKgOMU6x+uvYEftcNVKat+UkR2e7BGvr6qjPfPG8KQ:jx4tH4QXHxZ8TKSYat8CUO1GvvvRKyn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2005-2015 Oleg N. Scherbakov
InternalName: 7ZSfxMod
FileVersion: 1.6.2.3888
CompanyName: Oleg N. Scherbakov
PrivateBuild: March 20, 2016
ProductName: 7-Zip SFX
ProductVersion: 1.6.2.3888
FileDescription: 7z Setup SFX (x86)
OriginalFilename: 7ZSfxMod_x86.exe
Translation: 0x0000 0x04b0

Trojan.Agent.FFIJ also known as:

BkavW32.AIDetect.malware2
ALYacTrojan.Agent.FFIJ
SangforTrojan.Win32.Agent.FFIJ
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan ( 0057a8c81 )
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ACXU
AvastWin32:Trojan-gen
BitDefenderTrojan.Agent.FFIJ
MicroWorld-eScanTrojan.Agent.FFIJ
SophosMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.1102f564b5f4e473
EmsisoftTrojan.Agent.FFIJ (B)
JiangminTrojanDropper.Agent.gifx
WebrootW32.Trojan.Gen
eGambitPE.Heur.InvalidSig
ArcabitTrojan.Agent.FFIJ
GDataTrojan.Agent.FFIJ
McAfeeArtemis!1102F564B5F4
MAXmalware (ai score=82)
RisingTrojan.HiddenRun/SFX!1.D2BC (CLASSIC)
FortinetW32/Agent.ACXU!tr
AVGWin32:Trojan-gen

How to remove Trojan.Agent.FFIJ?

Trojan.Agent.FFIJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment