Malware

Should I remove “Troj/Agent-BFYM”?

Malware Removal

The Troj/Agent-BFYM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BFYM virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Troj/Agent-BFYM?


File Info:

name: 382C7B5E60CDC2BD310B.mlw
path: /opt/CAPEv2/storage/binaries/46ddf063be2b6297e5d9d12c99ba4b48a0eb5b6e1246e59bd5d143142a1d6d50
crc32: 15F932DD
md5: 382c7b5e60cdc2bd310b89b2e1d13d8c
sha1: c70da399ee65f2ef711a3bc40c156524b801f827
sha256: 46ddf063be2b6297e5d9d12c99ba4b48a0eb5b6e1246e59bd5d143142a1d6d50
sha512: 6ae0d75e8fde119ee3c58e3e059acff12a8288ea8d5b58eee40c17a7796d28b5d75ef7ea8fac74ebd777203b1c0f971c7a9055621f6472fc07532776a14cded7
ssdeep: 12288:3efU3NZ05I/AqVt+JRv+vmB9PTj2z14gLkf66Q4YDQ:E54AKt+bv+vqPX2vmVQvQ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D7B4121E3FB0DDC5C991077A5A605B8E6F76D309C492A4CA220CB5C81E9C9F851BBC7D
sha3_384: bb09c4c92e4426133092e03e1224be55f3ccffa43a6bc898814e20f945880869f83a6e91c6fefa25423ddd76c3646b58
ep_bytes: 60be3b6dfd4329da89dabe0000000089
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Troj/Agent-BFYM also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Razy.576052
FireEyeGeneric.mg.382c7b5e60cdc2bd
ALYacGen:Variant.Razy.576052
Cylanceunsafe
VIPREGen:Variant.Razy.576052
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057984e1 )
AlibabaTrojan:Win32/Injector.707dc2c4
K7GWTrojan ( 0057984e1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/S-91c2cc44!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.EBQH
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.576052
NANO-AntivirusTrojan.Win32.Razy.idqpyc
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Generic.Anhl
EmsisoftGen:Variant.Razy.576052 (B)
F-SecureHeuristic.HEUR/AGEN.1200606
DrWebTrojan.Inject4.12086
ZillyaTrojan.Injector.Win32.762117
TrendMicroPAK_Xed-10
McAfee-GW-EditionBehavesLike.Win32.Generic.gm
SophosTroj/Agent-BFYM
IkarusTrojan.Win32.Injector
GDataGen:Variant.Razy.576052
JiangminTrojan.Injuke.ffe
AviraHEUR/AGEN.1200606
Antiy-AVLGrayWare/Win32.Kryptik.ffp
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Razy.D8CA34
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Ymacco.AA46
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R263763
Acronissuspicious
McAfeeGenericRXMS-BH!382C7B5E60CD
MAXmalware (ai score=80)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallPAK_Xed-10
RisingTrojan.Injector!1.C865 (CLASSIC)
YandexTrojan.Injector!YYDm+IMcTks
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EBQH!tr
BitDefenderThetaGen:NN.ZexaF.36308.EmW@aG0ujDd
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.e60cdc
PandaTrj/Genetic.gen

How to remove Troj/Agent-BFYM?

Troj/Agent-BFYM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment