Malware

Troj/Agent-BFIJ (file analysis)

Malware Removal

The Troj/Agent-BFIJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BFIJ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

How to determine Troj/Agent-BFIJ?


File Info:

crc32: 5F59D4B7
md5: a7d6e2970ce48618e0467d5ea5cb172b
name: A7D6E2970CE48618E0467D5EA5CB172B.mlw
sha1: 795bdac56b09a36f1f9a6d3d4acbcdcf8ea9678a
sha256: 70478368ab31a7acedb2f5a5d7c5d12f658432c728be30d173917a4df1d9d864
sha512: a584a75c035f1dbfd9557d7b4cd95b58592d1db1706dbd3a8dad5226d09890da2b6b5af92b09a1026f97ce5a839b17ae8958363e2f5fdd05f6f2c6f04211d256
ssdeep: 12288:5WmNx9QxudCVujhEOHDTKom+kD/1Z+67EWTuNECpOHDdVAxUILzadEvSOHR:5WmNdMVGhEOHOBZsWTujpOH5SUI9SOHR
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Troj/Agent-BFIJ also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.96002
FireEyeGeneric.mg.a7d6e2970ce48618
CAT-QuickHealTrojan.Skeeyah.J1
ALYacGen:Variant.Symmi.96002
CylanceUnsafe
ZillyaTrojan.Generic.Win32.931462
SangforMalware
K7AntiVirusTrojan ( 005393141 )
BitDefenderGen:Variant.Symmi.96002
K7GWTrojan ( 005393141 )
Cybereasonmalicious.70ce48
InvinceaML/PE-A + Troj/Agent-BFIJ
BitDefenderThetaGen:NN.ZexaF.34590.1CZ@aGdGykg
CyrenW32/Kryptik.BQP.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Malware.Razy-6911535-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Agent.htosjz
Ad-AwareGen:Variant.Symmi.96002
SophosTroj/Agent-BFIJ
ComodoTrojWare.Win32.Kryptik.TLS@812zm8
F-SecureHeuristic.HEUR/AGEN.1124878
DrWebTrojan.Siggen9.17438
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Symmi.96002 (B)
IkarusTrojan-Downloader.Win32.FakeAlert
JiangminTrojan.Generic.fuujn
AviraHEUR/AGEN.1124878
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftVirTool:Win32/CeeInject.AKZ!bit
ArcabitTrojan.Symmi.D17702
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Symmi.96002
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.CeeInject.R237089
Acronissuspicious
McAfeePacked-FJB!A7D6E2970CE4
MAXmalware (ai score=88)
VBA32Trojan.Tiggre
MalwarebytesTrojan.Crypt
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GIRH
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
YandexTrojan.GenAsa!0xM7zILK7cg
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.1428.Malware.Gen

How to remove Troj/Agent-BFIJ?

Troj/Agent-BFIJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment