Trojan

About “Trojan.Agent.BYFH” infection

Malware Removal

The Trojan.Agent.BYFH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BYFH virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.BYFH?


File Info:

name: CBFE6347CA93E5BE2793.mlw
path: /opt/CAPEv2/storage/binaries/aaa1e9d6b4c3855b9431e3c826c389b887a014d35d88c144197637959a85f3f7
crc32: 777766B4
md5: cbfe6347ca93e5be2793940d65d0f5ac
sha1: 257f54ff3f6a351794fc58bdd4eea5dd82139a0e
sha256: aaa1e9d6b4c3855b9431e3c826c389b887a014d35d88c144197637959a85f3f7
sha512: 232953ac14cb3688121b742f587fb94b48d8f6657f13c3bfbee40ce4b5be18fa6d3529709aa0d68126025756dfdf86455ee33f23cd12aebfcf30be7b9c51c71c
ssdeep: 1536:/Xi+9MLYCtAJczxHvB4MFPRweQfVw752iBrmx8:XNCFzdsaVfBrm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15173CF90AC7A59BCD4E705715A3F290EE9BC90253F04A6FBDBC8684164F2AD3397CD06
sha3_384: 17363cbe2fa16e3dff463aef1e76480b3bd3e938c572ee40acb0ec139534b2c729613543501c2bb938f5035b06955fc1
ep_bytes: e9560b00000058055a0b00008b3003f0
timestamp: 2014-06-25 22:58:59

Version Info:

0: [No Data]

Trojan.Agent.BYFH also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Coins.tsmD
tehtrisGeneric.Malware
DrWebBackDoor.Spy.2465
MicroWorld-eScanTrojan.Agent.BYFH
FireEyeGeneric.mg.cbfe6347ca93e5be
ALYacTrojan.Agent.BYFH
MalwarebytesGeneric.Malware.AI.DDS
SangforWorm.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
AlibabaTrojan:Win32/Vflooder.12ed
K7GWTrojan ( 0052964f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36250.eiW@amqb7rl
CyrenW32/ABRisk.FTOA-3906
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent_AGen.BNG
APEXMalicious
ClamAVWin.Malware.Vtflooder-6725383-1
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderTrojan.Agent.BYFH
ViRobotTrojan.Win.Z.Agent.75776.IF
AvastWin32:Malware-gen
RisingTrojan.Win32.Vflooder.c (CLASSIC)
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.Agent.ha
VIPRETrojan.Agent.BYFH
TrendMicroTROJ_GEN.R002C0CFG23
McAfee-GW-EditionBehavesLike.Win32.RAHack.lc
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Agent.BYFH (B)
IkarusTrojan.Win32.Agent
GDataTrojan.Agent.BYFH
JiangminTrojan/Refroso.afgk
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Sdum
ArcabitTrojan.Agent.BYFH
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:Win32/Vflooder.C
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C1262960
McAfeeVTFlooder!CBFE6347CA93
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0CFG23
YandexPacked/MPress
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent_AGen.BNG!tr
AVGWin32:Malware-gen
Cybereasonmalicious.7ca93e
DeepInstinctMALICIOUS

How to remove Trojan.Agent.BYFH?

Trojan.Agent.BYFH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment