Malware

What is “Troj/Agent-BFYB”?

Malware Removal

The Troj/Agent-BFYB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BFYB virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Troj/Agent-BFYB?


File Info:

name: FC48B01F397D03A9D1C0.mlw
path: /opt/CAPEv2/storage/binaries/3740b48d20724e8b2af3ef72e8d66f23efa40b1550b2f97b5816fad988e8aca2
crc32: 69B5021E
md5: fc48b01f397d03a9d1c0f7d519317ebb
sha1: 2d406c32fd05b55fe019ec5dd9c70c12d6e2e9be
sha256: 3740b48d20724e8b2af3ef72e8d66f23efa40b1550b2f97b5816fad988e8aca2
sha512: 2393b42ca13bd0f8f7d12f5b0beac481f8410642597eaad7a44f0f869f66c20541b4dcb6fe86e5adc74ebc2c602578561e2824a1f275d03ecf29f69a78919bad
ssdeep: 49152:ovCgqXJL6vCgqXJLrduEyzt0vCgqXJL6vCgqXJLrduI:oKgqEKgqdd/yzt0KgqEKgqddn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T145E5BF36F6D08437D1236E7CCC5B9794A835BEE02D28248A7BE91D4C9F39B9135262D3
sha3_384: fad795be84a9f4c333e97f8cbc44335fbbabad2938b6bf1b75e257040e30d80660cb693d43197a118b161629979f19fc
ep_bytes: 55545d906a2890596a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Troj/Agent-BFYB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.7779
MicroWorld-eScanGen:Variant.Symmi.34741
FireEyeGeneric.mg.fc48b01f397d03a9
ALYacGen:Variant.Symmi.34741
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Symmi.34741
SangforRansom.Win32.Save.a
K7AntiVirusTrojan ( 00548e051 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.2fd05b
BitDefenderThetaAI:Packer.F67E3FF521
CyrenW32/Injector.AOF.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.ERFT
APEXMalicious
ClamAVWin.Trojan.Mbrlock-9779766-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Symmi.34741
NANO-AntivirusTrojan.Win32.Dapato.bsjzfg
AvastWin32:MBRlock-DV [Trj]
TencentTrojan.Win32.Blocker.zg
EmsisoftGen:Variant.Symmi.34741 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
McAfee-GW-EditionBehavesLike.Win32.Generic.wh
Trapminemalicious.moderate.ml.score
SophosTroj/Agent-BFYB
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Symmi.34741
JiangminTrojan.Blocker.urm
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.Kryptik.ahho
XcitiumTrojWare.Win32.Injector.HO@82j6jo
ArcabitTrojan.Symmi.D87B5
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
MicrosoftTrojan:Win32/Injector.INK!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Dapato.R83155
McAfeeGenericRXIP-BJ!FC48B01F397D
TACHYONRansom/W32.Blocker.3145728.S
VBA32Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Injector!1.DA56 (CLASSIC)
IkarusTrojan-Ransom.Blocker
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.AHHO!tr
AVGWin32:MBRlock-DV [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Troj/Agent-BFYB?

Troj/Agent-BFYB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment