Categories: Trojan

How to remove “Trojan.Agent.BFBJ”?

The Trojan.Agent.BFBJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BFBJ virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Trojan.Agent.BFBJ?


File Info:

name: 79562394351E94DED561.mlwpath: /opt/CAPEv2/storage/binaries/dedeadf71b6cc7678a13b501e24bdfb0c02b7833cf0bdd5bc346438a242974f5crc32: 0B91B7E7md5: 79562394351e94ded5612f6122a492d6sha1: 175a98ae54726f6327b3861ecde5fdd1f41f61dcsha256: dedeadf71b6cc7678a13b501e24bdfb0c02b7833cf0bdd5bc346438a242974f5sha512: 5d9e9253a51d46bbaeead9055d9bde935e22a90bbdaec261adddc3cf9ba3e0695f248daf5321c5e21cca56acb75d4d698f61b418a280233e05b195c270c4f0b8ssdeep: 192:ZwN+MLtg9LOS895RDLeJl6VafHPvertn+sZP1oynP4yUWdto9KZjz2I/n:Dm/RfeJZsBRl1B88to9KJz2I/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11BD2B2865392793CE5550E3914E3D7498235AC200FA982CF7E0CF95CB97E6C3A8F1796sha3_384: 2960fe5d734345411b5686901a76e60b0b3cec804be723da3cca3607dbab03a727f8a06cecad70ad3e961d4110aae8c0ep_bytes: 53b8ffff0010e89ef9ffff5bc3ccff25timestamp: 1995-08-29 03:07:56

Version Info:

FileDescription: JuJuFileVersion: 2.1.2.11LegalCopyright: Copyright 2009-2013 all authorsOriginalFilename: JuJu.exeProductName: JuJuProductVersion: 2.1.2.11CompanyName: JuJu corporationTranslation: 0x0411 0x04b2

Trojan.Agent.BFBJ also known as:

Bkav W32.FamVT.GeND.Trojan
MicroWorld-eScan Trojan.Agent.BFBJ
CAT-QuickHeal TrojanDownloader.Upatre.AA4
ALYac Trojan.Agent.BFBJ
Cylance Unsafe
Sangfor [ARMADILLO V1.71]
K7AntiVirus Riskware ( 00584baa1 )
K7GW Riskware ( 00584baa1 )
Cybereason malicious.4351e9
Arcabit Trojan.Agent.BFBJ
Baidu Win32.Trojan-Downloader.Waski.a
Cyren W32/Trojan.HUMB-4172
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Waski.A
APEX Malicious
Kaspersky Trojan.Win32.Cutwail.dzm
BitDefender Trojan.Agent.BFBJ
NANO-Antivirus Trojan.Win32.Dwn.delxqd
Avast Win32:Trojan-gen
Tencent Trojan-Downloader.Win32.Waski.16000151
Ad-Aware Trojan.Agent.BFBJ
Emsisoft Trojan.Agent.BFBJ (B)
Comodo TrojWare.Win32.TrojanDownloader.Waski.DA@5iyglc
DrWeb Trojan.DownLoader11.30487
Zillya Trojan.Cutwail.Win32.475
TrendMicro TROJ_UPATRE.SM37
McAfee-GW-Edition Downloader-FSH!79562394351E
FireEye Generic.mg.79562394351e94de
Sophos ML/PE-A + Mal/Zbot-QL
SentinelOne Static AI – Suspicious PE
Avira TR/Crypt.XPACK.Gen5
Antiy-AVL Trojan/Win32.Waski.a
Microsoft Trojan:Win32/Zbot.svfs!MTB
ZoneAlarm Trojan.Win32.Cutwail.dzm
GData Trojan.Agent.BFBJ
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.C535016
McAfee Downloader-FSH
MAX malware (ai score=82)
VBA32 Trojan.Cutwail
Malwarebytes Malware.AI.3100767583
TrendMicro-HouseCall TROJ_UPATRE.SM37
Rising Downloader.Waski!8.184 (RDMK:cmRtazoJ1tNYCiMVuLpSxJdQ2YvD)
Ikarus Trojan.Win32.Bublik
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Waski.A!tr.dldr
BitDefenderTheta Gen:NN.ZexaF.34666.bq1@aq28rWli
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Agent.BFBJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.1560801952 malicious file

The Malware.AI.1560801952 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.3778280684 removal tips

The Malware.AI.3778280684 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “Jalapeno.777”?

The Jalapeno.777 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

MSIL/Kryptik.ALMH (file analysis)

The MSIL/Kryptik.ALMH is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “Trojan.Win32.Agent.xbmkrx”?

The Trojan.Win32.Agent.xbmkrx is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Tedy.179306 removal guide

The Tedy.179306 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago