Categories: Trojan

Trojan.Agent.FFVY (B) removal guide

The Trojan.Agent.FFVY (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FFVY (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Agent.FFVY (B)?


File Info:

name: 57B907DE5EB3C01B86B8.mlwpath: /opt/CAPEv2/storage/binaries/1e4e4cbb5f88d75b1711001d64ea6790d32bcdd0480bdabec5c55f79f777c4c6crc32: 9B3A92E2md5: 57b907de5eb3c01b86b8af260ee98425sha1: ab3e215f72462e9116ad8780ca7704bc9c18864csha256: 1e4e4cbb5f88d75b1711001d64ea6790d32bcdd0480bdabec5c55f79f777c4c6sha512: 23e5b7f453bcfc0520191949b38c8bb143eb4ef781ada230f7346686d5b2db6d67690587ee8c25bce4e5e6eda56b2889a2a92933c2213f8355f44119c8d46889ssdeep: 1536:BBsz65Y1hRO/N69BH3OoGa+FL9jKceRgrkjSo3E:7G4Y1hkFoN3Oo1+F92SPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T110C3CDAAFB82107DF156007C17DAE6F337A674459D6BD08AA734B2A40CDAD1108FDB63sha3_384: 74c26af4977e3f90a58c14d180a15310be5e3e4551857ea53d8805301dd6606dbdb3efbc806f73421d1e27051ac0010fep_bytes: 6880124000e8eeffffff000048000000timestamp: 2012-04-10 21:59:09

Version Info:

0: [No Data]

Trojan.Agent.FFVY (B) also known as:

Bkav W32.FamVT.JorikHQc.Trojan
Lionic Worm.Win32.Vobfus.o!c
MicroWorld-eScan Trojan.Agent.FFVY
ClamAV Win.Dropper.XtremeRAT-7708589-0
FireEye Generic.mg.57b907de5eb3c01b
CAT-QuickHeal Trojan.Beebone.D
ALYac Trojan.Agent.FFVY
Cylance unsafe
Zillya Trojan.JorikGen.Win32.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus EmailWorm ( 0054d10f1 )
Alibaba Worm:Win32/vobfus.12e3e
K7GW Riskware ( 0040eff71 )
Cybereason malicious.e5eb3c
Baidu Win32.Worm.Autorun.u
VirIT Trojan.Win32.Generic.KN
Cyren W32/Vobfus.AO.gen!Eldorado
Symantec W32.Changeup
Elastic malicious (high confidence)
ESET-NOD32 Win32/AutoRun.Agent.ATZ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.Vobfus.aiez
BitDefender Trojan.Agent.FFVY
NANO-Antivirus Trojan.Win32.Autoruner.cihufu
SUPERAntiSpyware Worm.Vobfus
Avast Win32:VB-ACGX [Trj]
Tencent Worm.Win32.Vobfus.ka
TACHYON Worm/W32.Vobfus.126976
Emsisoft Trojan.Agent.FFVY (B)
F-Secure Trojan.TR/Jorik.Vobfus.ajr
DrWeb Win32.HLLW.Autoruner2.29121
VIPRE Trojan.Agent.FFVY
TrendMicro TROJ_AGENT_031859.TOMB
McAfee-GW-Edition BehavesLike.Win32.VBObfus.ct
Trapmine malicious.high.ml.score
Sophos Troj/Vb-FWD
SentinelOne Static AI – Malicious PE
GData Trojan.Agent.FFVY
Jiangmin Trojan/Jorik.gjym
Avira TR/Jorik.Vobfus.ajr
Antiy-AVL Worm/Win32.WBNA.gen
Xcitium Worm.Win32.Pronny.AD@4omzqe
Arcabit Trojan.Agent.FFVY
ViRobot Trojan.Win32.Vobfus.126976
ZoneAlarm Worm.Win32.Vobfus.aiez
Microsoft Worm:Win32/Vobfus.EK
Google Detected
AhnLab-V3 Trojan/Win32.Vobfus.R37780
Acronis suspicious
McAfee VBObfus.ds
MAX malware (ai score=81)
VBA32 SScope.Malware-Cryptor.VBCR.1141
Malwarebytes Generic.Worm.AutoRun.DDS
Panda W32/Vobfus.GEW.worm
TrendMicro-HouseCall TROJ_AGENT_031859.TOMB
Rising Worm.VobfusEx!1.99E1 (CLASSIC)
Yandex Trojan.GenAsa!NQ5jghRmwiA
Ikarus Worm.Win32.AutoRun
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBObfus.AU!tr
BitDefenderTheta Gen:NN.ZevbaF.36196.hmW@aeY4N6i
AVG Win32:VB-ACGX [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Agent.FFVY (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago