Trojan

Trojan.Agent.AXYK (B) (file analysis)

Malware Removal

The Trojan.Agent.AXYK (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.AXYK (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Agent.AXYK (B)?


File Info:

name: 4352D52B786D68C6F866.mlw
path: /opt/CAPEv2/storage/binaries/5adbc17e8f8ec474da67872b0a6be041d150356c2493fc72dd03564115c95d83
crc32: 158DABD6
md5: 4352d52b786d68c6f8663ae0b3043537
sha1: a2f613ff133eefcba2634913369075cc6ebbacfb
sha256: 5adbc17e8f8ec474da67872b0a6be041d150356c2493fc72dd03564115c95d83
sha512: 1f74358754d5400cecad724cb44bcbb76cddba3115fd4339996a03118af0eb78265907b88e0ea128572cd4bb7c05e757fc9bba096e2df73f495a27170dba8067
ssdeep: 3072:1eDKqy7TBJVSgpS5uIyio/Conuh1CNvDoidE0hRe:1pqoTB2grko/C2gc8ie0hI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E3D3D5297691F23ECA15CAF4295A43E0947DAD3621D2BC07F3C22B16B6F1DA79360713
sha3_384: 1a1acc2afdd175c13b95c32140525e9712fec48ee0cc57035faf8f893526404be3a5e63ff31422f668cd8eae193f544a
ep_bytes: 68a0334000e8f0ffffff000000000000
timestamp: 2011-08-30 14:05:09

Version Info:

Translation: 0x0409 0x04b0
ProductName: amjPnJaTsKTKLxXqC
FileVersion: 1.00
ProductVersion: 1.00
InternalName: eNfxsXHl
OriginalFilename: eNfxsXHl.exe

Trojan.Agent.AXYK (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.VbCrypt.60
MicroWorld-eScanTrojan.Agent.AXYK
FireEyeGeneric.mg.4352d52b786d68c6
CAT-QuickHealTrojan.Vobfus.gen
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeVBObfus.at
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Agent.AXYK
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.b786d6
BitDefenderThetaAI:Packer.5721C8F720
VirITTrojan.Win32.Generic.SK
SymantecW32.Changeup!gen35
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.AKU
APEXMalicious
TrendMicro-HouseCallWORM_VOBFUS.SMAC
ClamAVWin.Trojan.Vobfus-12
KasperskyWorm.Win32.Vobfus.efni
BitDefenderTrojan.Agent.AXYK
NANO-AntivirusTrojan.Win32.VBKrypt.covkxs
SUPERAntiSpywareTrojan.Agent/Gen-Vban
AvastWin32:VB-ABDC [Drp]
TencentWorm.Win32.Vobfus.n
TACHYONWorm/W32.Vobfus.135168
SophosMal/VB-XV
F-SecureTrojan.TR/ATRAPS.Gen2
BaiduWin32.Worm.Pronny.d
TrendMicroWORM_VOBFUS.SMAC
Trapminemalicious.high.ml.score
EmsisoftTrojan.Agent.AXYK (B)
IkarusTrojan.Spy.Agent
WebrootW32.Trojan.Diple.Gen
GoogleDetected
AviraTR/ATRAPS.Gen2
VaristW32/Vobfus.V.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.DC
XcitiumTrojWare.Win32.VB.AVA@4paxk7
ArcabitTrojan.Agent.AXYK
ZoneAlarmWorm.Win32.Vobfus.efni
GDataWin32.Trojan.PSE.UNRGU8
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Diple.R23097
Acronissuspicious
VBA32TScope.Trojan.VB
ALYacTrojan.Agent.AXYK
MAXmalware (ai score=82)
Cylanceunsafe
PandaW32/Vobfus.GEW.worm
RisingWorm.Vobfus!1.99C8 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.VB.ceo
FortinetW32/VBKrypt.C!tr
AVGWin32:VB-ABDC [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.AXYK (B)?

Trojan.Agent.AXYK (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment