Trojan

What is “Trojan.Agent.CYCJ”?

Malware Removal

The Trojan.Agent.CYCJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CYCJ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by registry key
  • Anomalous binary characteristics

How to determine Trojan.Agent.CYCJ?


File Info:

crc32: EDA6A824
md5: d424432a13ee83251e5e12215b5fa926
name: D424432A13EE83251E5E12215B5FA926.mlw
sha1: 3b95a38a24ba7d9e173ab9f2d557a9a13682488f
sha256: 237f31d593f76a0d7330a0af9a3f74f055ccca142d21b086e1395ee7306b1a11
sha512: 1a61c06c2f7e8de0a05ed7056493ac235559d36829d20a46f279e029b4e5937cc889d47ee7489da299fcd6ede364f80729805b391c94c0a636d91d4b09ab2d0e
ssdeep: 12288:Gcjpgz/yE95mF23OewQrGA5pl5xR0KZNRv:Gck/y05KGrNpNRpNRv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1996-2016 VideoLAN and VLC Authors
InternalName: vlc
FileVersion: 2.2.4
CompanyName: VideoLAN
LegalTrademarks: VLC media player, VideoLAN and x264 are registered trademarks from VideoLAN
ProductName: VLC media player
ProductVersion: 2,2,4,0
FileDescription: VLC media player
OriginalFilename: vlc.exe
Translation: 0x0409 0x04e4

Trojan.Agent.CYCJ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0052eae91 )
LionicTrojan.Win32.Yakes.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.49179
MicroWorld-eScanTrojan.Agent.CYCJ
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Agent.CYCJ
CylanceUnsafe
ZillyaTrojan.Yakes.Win32.68403
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0052eae91 )
Cybereasonmalicious.a13ee8
CyrenW32/Agent.ARF.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.GFWR
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.CYCJ
NANO-AntivirusTrojan.Win32.Yakes.fanjip
TencentMalware.Win32.Gencirc.10ba59d2
Ad-AwareTrojan.Agent.CYCJ
SophosMal/Generic-S
ComodoTrojWare.Win32.TrojanProxy.Bunitu.FG@7zez5j
BitDefenderThetaGen:NN.ZexaF.34294.Oq0@aGlFNWki
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.TRICKBOT.SMB.hp
McAfee-GW-EditionBehavesLike.Win32.Ransomware.jh
FireEyeGeneric.mg.d424432a13ee8325
EmsisoftTrojan.Agent.CYCJ (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Yakes.zmz
WebrootW32.Adware.Installcore
AviraHEUR/AGEN.1127894
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.25DC286
MicrosoftRansom:Win32/CerberCrypt.PB!MTB
GDataTrojan.Agent.CYCJ
AhnLab-V3Trojan/Win32.RL_Bunitu.R288704
Acronissuspicious
McAfeePacked-FEE!D424432A13EE
MAXmalware (ai score=99)
VBA32BScope.Trojan.Yakes
MalwarebytesMalware.AI.4031647231
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMB.hp
RisingTrojan.Kryptik!1.C745 (CLASSIC)
YandexTrojan.Kryptik!DuNwn3/VnB8
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HGTK!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Agent.CYCJ?

Trojan.Agent.CYCJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment