Malware

Troj/Agent-BFYM removal guide

Malware Removal

The Troj/Agent-BFYM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BFYM virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Troj/Agent-BFYM?


File Info:

name: E69DD1657A2C5E83CDB0.mlw
path: /opt/CAPEv2/storage/binaries/0c035200fd7e0e0d1e6846048888ddc27046af3252f086b2a304d7f77c7439b7
crc32: 06C4A7BC
md5: e69dd1657a2c5e83cdb005484a758541
sha1: 738c85c10815f055a6079cf771621ca05068c3e9
sha256: 0c035200fd7e0e0d1e6846048888ddc27046af3252f086b2a304d7f77c7439b7
sha512: 30f5de0962f2b8dece375b422e442b9ee4c0ea12e37bdc984751b4cbd95c2f2ed7c9b51c9062eb7dae20a94bea2cafc0bdd7ebf037c6fbd300bee41de6b0e0f9
ssdeep: 6144:aGdju7EpvvJZxLtx8cdMo8WfP1gaRZP5c1Ng9unQiNWFNiQzaYXFG36ch2OP9bJA:Rju7qvNGfWVgaa1fR0NiAovp7e9Deq
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T109B4231BCA1FE38FD1D0AFF829A059549EC5999ED8DC0E0E3010810B5E296FDA6DD8DD
sha3_384: a55eedec8a2162921c51262aebefdd8a7008694b028359df1eb2ad4aff299d0cde4102a739cf62e841d0bd13dc2c4b32
ep_bytes: 60beaa1541c381c62b91102b21f7bb00
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Troj/Agent-BFYM also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.576052
FireEyeGeneric.mg.e69dd1657a2c5e83
ALYacGen:Variant.Razy.576052
MalwarebytesMalware.Heuristic.1003
VIPREGen:Variant.Razy.576052
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Injector.8adf8a26
K7GWTrojan ( 0057984e1 )
K7AntiVirusTrojan ( 0057984e1 )
BitDefenderThetaGen:NN.ZexaF.36308.EmW@aa@cnPk
CyrenW32/S-91c2cc44!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.EBQH
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.576052
NANO-AntivirusTrojan.Win32.Razy.icvxkx
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Generic.Bdhl
SophosTroj/Agent-BFYM
F-SecureHeuristic.HEUR/AGEN.1200606
DrWebTrojan.Inject4.12086
ZillyaTrojan.Injector.Win32.786627
TrendMicroPAK_Xed-10
McAfee-GW-EditionBehavesLike.Win32.Generic.gm
EmsisoftGen:Variant.Razy.576052 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.576052
JiangminTrojan.Injuke.bdj
AviraHEUR/AGEN.1200606
MAXmalware (ai score=100)
Antiy-AVLGrayWare/Win32.Kryptik.ffp
XcitiumMalCrypt.Indus!@1qrzi1
ArcabitTrojan.Razy.D8CA34
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Casur.A!cl
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R263763
Acronissuspicious
McAfeeGenericRXMM-ZJ!E69DD1657A2C
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
TrendMicro-HouseCallPAK_Xed-10
RisingTrojan.Injector!1.E280 (CLASSIC)
YandexTrojan.Agent!jPFNgvyVX+U
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EBQH!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.57a2c5
PandaTrj/Genetic.gen

How to remove Troj/Agent-BFYM?

Troj/Agent-BFYM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment