Trojan

Trojan.Agent.BFBJ (B) removal instruction

Malware Removal

The Trojan.Agent.BFBJ (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BFBJ (B) virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Trojan.Agent.BFBJ (B)?


File Info:

name: B11D419CDB55FA91C4CE.mlw
path: /opt/CAPEv2/storage/binaries/c311757c75e1e30f8e284f3491a14a672d78edd40c443a9d3a1b7dfd5d45df09
crc32: 23D55276
md5: b11d419cdb55fa91c4ce3407966fd655
sha1: 437bb78f5754e9b9d69a01c1a3c48a1d065d43b7
sha256: c311757c75e1e30f8e284f3491a14a672d78edd40c443a9d3a1b7dfd5d45df09
sha512: 302f5b05c06b4b095935e918ce875d1ef91dd64344f9c95a6fa5345d6a77f7138af7d5615d22622f25cf86cdd896f3116b49280bb7130fad58da7d1edca9985a
ssdeep: 192:ZwN+MLtg9LOS895RDLeJl6VafHPvertn+sZP1oynP4yUWdto9KZjz2I/wi2:Dm/RfeJZsBRl1B88to9KJz2Ioi2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T167D2B28A5391793CE5510E3915E3D7498235AC200FA982CF7E4CFA5CB87E6C3A8F1796
sha3_384: fefdecd51dcb076968ddd4facb00c2988be51afa4e402bf6cd9762fe624e29227844c000eb8e1d2911eeddc5a41d767b
ep_bytes: 53b8ffff0010e89ef9ffff5bc3ccff25
timestamp: 1995-08-29 03:07:56

Version Info:

FileDescription: JuJu
FileVersion: 2.1.2.11
LegalCopyright: Copyright 2009-2013 all authors
OriginalFilename: JuJu.exe
ProductName: JuJu
ProductVersion: 2.1.2.11
CompanyName: JuJu corporation
Translation: 0x0411 0x04b2

Trojan.Agent.BFBJ (B) also known as:

BkavW32.FamVT.GeND.Trojan
MicroWorld-eScanTrojan.Agent.BFBJ
CAT-QuickHealTrojanDownloader.Upatre.AA4
McAfeeDownloader-FSH
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.cdb55f
ArcabitTrojan.Agent.BFBJ
BaiduWin32.Trojan-Downloader.Waski.a
CyrenW32/Trojan.HUMB-4172
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Waski.A
APEXMalicious
KasperskyTrojan.Win32.Cutwail.dzm
BitDefenderTrojan.Agent.BFBJ
NANO-AntivirusTrojan.Win32.Dwn.delxqd
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.11f318a0
Ad-AwareTrojan.Agent.BFBJ
EmsisoftTrojan.Agent.BFBJ (B)
ComodoTrojWare.Win32.TrojanDownloader.Waski.DA@5iyglc
DrWebTrojan.DownLoader11.30487
ZillyaTrojan.Cutwail.Win32.475
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionDownloader-FSH!B11D419CDB55
FireEyeGeneric.mg.b11d419cdb55fa91
SophosML/PE-A + Mal/Zbot-QL
SentinelOneStatic AI – Suspicious PE
AviraTR/Crypt.XPACK.Gen5
MicrosoftTrojan:Win32/Zbot.svfs!MTB
ZoneAlarmTrojan.Win32.Cutwail.dzm
GDataTrojan.Agent.BFBJ
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.C535016
VBA32Trojan.Cutwail
ALYacTrojan.Agent.BFBJ
MAXmalware (ai score=83)
MalwarebytesMalware.AI.3100767583
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!8.184 (RDMK:cmRtazoJ1tNYCiMVuLpSxJdQ2YvD)
IkarusTrojan.Win32.Bublik
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr.dldr
BitDefenderThetaGen:NN.ZexaF.34666.bq1@aq28rWli
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.BFBJ (B)?

Trojan.Agent.BFBJ (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment