Categories: Trojan

What is “Trojan.Inject.AYM”?

The Trojan.Inject.AYM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Inject.AYM virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Icelandic
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Inject.AYM?


File Info:

name: 89064823E1A27201EC84.mlwpath: /opt/CAPEv2/storage/binaries/5a4404d61d9802264154bd60237b3cc08f3a3aa1de2eb506f1db5592c00d2b3fcrc32: F3970E47md5: 89064823e1a27201ec844f91cf3dda05sha1: f50961705b0378f6ba9500d16ecf3391e0ceb185sha256: 5a4404d61d9802264154bd60237b3cc08f3a3aa1de2eb506f1db5592c00d2b3fsha512: 43f40103ffa2457fe1b671599d885ac4d6cc035cf5040cf50b3d8510e86af83eb28fb7bb4a500293993425ec42dac3ff8703508b06010a76eeef03200a1d9cc1ssdeep: 6144:7l29jwsa/DGfdPxU7EY+64eRUXvdmNcSLiRRA:E9ENWfYZ4eifduvLiRKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DF441352AE46D8EAC36604390B3F07318E5A04317E2749676DCCEB4DDC377259B8289Esha3_384: 01b246bf7b23b8b2c445f704d318b47053386b1cd1616cfe79761db18be5348849f8932cc5764cb5a1e36115a2139cf0ep_bytes: 908bec6aff68b836400068021f400064timestamp: 2015-08-09 16:25:25

Version Info:

Comments: CompanyName: FileDescription: referencesFileVersion: 1, 0, 0, 1InternalName: referencesLegalCopyright: Copyright ? 2014LegalTrademarks: OriinalFilename: ferences.exePrivateBuild: ProductName退: ferencesProductVersion: 1, 0, 0, 1SpecialBuild: Translation: 0x0408 0x90b5

Trojan.Inject.AYM also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Agent.mxh4
MicroWorld-eScan Trojan.Inject.AYM
McAfee PWSZbot-FAKV!89064823E1A2
VIPRE Trojan.Inject.AYM
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004c7e1e1 )
Alibaba Trojan:Win32/DllCheck.759e33fa
K7GW Trojan ( 004c7e1e1 )
Cybereason malicious.3e1a27
BitDefenderTheta Gen:NN.ZexaF.34698.qq0@aS@8NtpH
VirIT Trojan.Win32.Crypt4.CBDN
Cyren W32/S-205e70d3!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.EHBP
TrendMicro-HouseCall TROJ_GEN.R067C0DJ522
Paloalto generic.ml
ClamAV Win.Malware.Bmbh-6932348-0
Kaspersky Trojan.Win32.Agent.igeh
BitDefender Trojan.Inject.AYM
NANO-Antivirus Trojan.Win32.Agent.dvnequ
Cynet Malicious (score: 100)
APEX Malicious
Tencent Win32.Trojan.Agent.Fajl
Ad-Aware Trojan.Inject.AYM
Emsisoft Trojan.Inject.AYM (B)
Comodo Backdoor.Win32.Kelihos.H@5te2gu
DrWeb BackDoor.Siggen.59693
Zillya Trojan.Agent.Win32.568790
TrendMicro TROJ_GEN.R067C0DJ522
McAfee-GW-Edition PWSZbot-FAKV!89064823E1A2
Trapmine malicious.high.ml.score
FireEye Generic.mg.89064823e1a27201
Sophos ML/PE-A + Troj/Kelihos-AB
Ikarus Trojan.Win32.Injector
GData Win32.Trojan.PSE.EK2VHK
Jiangmin Trojan/PSW.Tepfer.cdyc
Avira TR/Kryptik.abboil
Antiy-AVL Trojan/Generic.ASMalwFH.2D
Kingsoft Win32.Troj.Inject.v.(kcloud)
Arcabit Trojan.Inject.AYM
Microsoft Trojan:Win32/DllCheck.A!MSR
Google Detected
AhnLab-V3 Trojan/Win32.MDA.R162847
Acronis suspicious
VBA32 Heur.Malware-Cryptor.Hlux
ALYac Trojan.Inject.AYM
Malwarebytes Malware.AI.2707524747
Avast Win32:Dropper-gen [Drp]
Rising Trojan.Dorv!8.422 (TFE:2:QNxQ4f5yNrP)
Yandex Trojan.Agent!YPC+q3b8wKU
MaxSecure Virus.PECorrupt
Fortinet W32/Injector.CHLV!tr
AVG Win32:Dropper-gen [Drp]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Inject.AYM?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago