Trojan

How to remove “Trojan.Agent.BFBJ”?

Malware Removal

The Trojan.Agent.BFBJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BFBJ virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Trojan.Agent.BFBJ?


File Info:

name: 79562394351E94DED561.mlw
path: /opt/CAPEv2/storage/binaries/dedeadf71b6cc7678a13b501e24bdfb0c02b7833cf0bdd5bc346438a242974f5
crc32: 0B91B7E7
md5: 79562394351e94ded5612f6122a492d6
sha1: 175a98ae54726f6327b3861ecde5fdd1f41f61dc
sha256: dedeadf71b6cc7678a13b501e24bdfb0c02b7833cf0bdd5bc346438a242974f5
sha512: 5d9e9253a51d46bbaeead9055d9bde935e22a90bbdaec261adddc3cf9ba3e0695f248daf5321c5e21cca56acb75d4d698f61b418a280233e05b195c270c4f0b8
ssdeep: 192:ZwN+MLtg9LOS895RDLeJl6VafHPvertn+sZP1oynP4yUWdto9KZjz2I/n:Dm/RfeJZsBRl1B88to9KJz2I/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11BD2B2865392793CE5550E3914E3D7498235AC200FA982CF7E0CF95CB97E6C3A8F1796
sha3_384: 2960fe5d734345411b5686901a76e60b0b3cec804be723da3cca3607dbab03a727f8a06cecad70ad3e961d4110aae8c0
ep_bytes: 53b8ffff0010e89ef9ffff5bc3ccff25
timestamp: 1995-08-29 03:07:56

Version Info:

FileDescription: JuJu
FileVersion: 2.1.2.11
LegalCopyright: Copyright 2009-2013 all authors
OriginalFilename: JuJu.exe
ProductName: JuJu
ProductVersion: 2.1.2.11
CompanyName: JuJu corporation
Translation: 0x0411 0x04b2

Trojan.Agent.BFBJ also known as:

BkavW32.FamVT.GeND.Trojan
MicroWorld-eScanTrojan.Agent.BFBJ
CAT-QuickHealTrojanDownloader.Upatre.AA4
ALYacTrojan.Agent.BFBJ
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.4351e9
ArcabitTrojan.Agent.BFBJ
BaiduWin32.Trojan-Downloader.Waski.a
CyrenW32/Trojan.HUMB-4172
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Waski.A
APEXMalicious
KasperskyTrojan.Win32.Cutwail.dzm
BitDefenderTrojan.Agent.BFBJ
NANO-AntivirusTrojan.Win32.Dwn.delxqd
AvastWin32:Trojan-gen
TencentTrojan-Downloader.Win32.Waski.16000151
Ad-AwareTrojan.Agent.BFBJ
EmsisoftTrojan.Agent.BFBJ (B)
ComodoTrojWare.Win32.TrojanDownloader.Waski.DA@5iyglc
DrWebTrojan.DownLoader11.30487
ZillyaTrojan.Cutwail.Win32.475
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionDownloader-FSH!79562394351E
FireEyeGeneric.mg.79562394351e94de
SophosML/PE-A + Mal/Zbot-QL
SentinelOneStatic AI – Suspicious PE
AviraTR/Crypt.XPACK.Gen5
Antiy-AVLTrojan/Win32.Waski.a
MicrosoftTrojan:Win32/Zbot.svfs!MTB
ZoneAlarmTrojan.Win32.Cutwail.dzm
GDataTrojan.Agent.BFBJ
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.C535016
McAfeeDownloader-FSH
MAXmalware (ai score=82)
VBA32Trojan.Cutwail
MalwarebytesMalware.AI.3100767583
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!8.184 (RDMK:cmRtazoJ1tNYCiMVuLpSxJdQ2YvD)
IkarusTrojan.Win32.Bublik
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr.dldr
BitDefenderThetaGen:NN.ZexaF.34666.bq1@aq28rWli
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Agent.BFBJ?

Trojan.Agent.BFBJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment