Categories: Malware

What is “Win32:Agent-AYYK [Trj]”?

The Win32:Agent-AYYK [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-AYYK [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32:Agent-AYYK [Trj]?


File Info:

name: F4C6DC35421BF79FBE38.mlwpath: /opt/CAPEv2/storage/binaries/70ae52383920e2b8f6fdc3060190a741d4685859f1912db93c8181fc4ee13fa4crc32: C4E10254md5: f4c6dc35421bf79fbe3894f9589abd30sha1: 976b809ba9cc1f9a240c57ebbfb49b413fe15dfcsha256: 70ae52383920e2b8f6fdc3060190a741d4685859f1912db93c8181fc4ee13fa4sha512: 1b2b92a93070bc06417dd34c59350a98a7e21c79e692c04ccf39ae1ae925402377c75f1140bb67ddbe35f7a54c5de0a7666dbf9995e9baaa2b133be3002944bessdeep: 3072:N4KWNmBb46ytWyw6up6+dZl42b47/xxbud0M02diq7IrP3SnXiF4ufId:N4nNmBb46ytQ6KlZK2bMgUunXoltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1425495D9C364A132D2129C7E4BD2EB95AA1E6E773F4C752201BDC698831B7F1628D03Dsha3_384: ce6355b4b7089b94901a482ccdaa02a5cabc8f90893c33f03fefc9c92437bc0f517368b8a118abb9fbadeb0f461a582aep_bytes: 6860014300e8f0ffffff000000000000timestamp: 2015-06-21 22:35:35

Version Info:

Translation: 0x0409 0x04b0Comments: JungfotografCompanyName: NirSoftProductName: NebenstollenFileVersion: 1.00ProductVersion: 1.00InternalName: Gincw a febioOriginalFilename: Gincw a febio.exe

Win32:Agent-AYYK [Trj] also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.f4c6dc35421bf79f
CAT-QuickHeal TrojanPWS.Zbot.B4
McAfee Packed-FT!F4C6DC35421B
Cylance Unsafe
Zillya Trojan.Zbot.Win32.182370
K7AntiVirus Trojan ( 0056fdeb1 )
Alibaba Trojan:Win32/Injector.c620234d
K7GW Trojan ( 0056fdeb1 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.CDID
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.PonyStealer.rm0@dywLfDei
NANO-Antivirus Trojan.Win32.CDID.elnxdp
SUPERAntiSpyware Trojan.Agent/Gen-VB
MicroWorld-eScan Gen:Heur.PonyStealer.rm0@dywLfDei
Avast Win32:Agent-AYYK [Trj]
Tencent Malware.Win32.Gencirc.10c800f4
Ad-Aware Gen:Heur.PonyStealer.rm0@dywLfDei
Emsisoft Gen:Heur.PonyStealer.rm0@dywLfDei (B)
Comodo Malware@#3n4mde2ngksqf
DrWeb Trojan.Siggen6.32796
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Packed-FT!F4C6DC35421B
Sophos ML/PE-A + Troj/VBInj-MJ
SentinelOne Static AI – Malicious PE
GData Gen:Heur.PonyStealer.rm0@dywLfDei
Jiangmin Trojan.Generic.dxehp
Webroot W32.Gen.BT
Avira HEUR/AGEN.1206786
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.11B996A
Arcabit Trojan.PonyStealer.E00EB8
Microsoft Trojan:Win32/Skeeyah.A!bit
AhnLab-V3 Win-Trojan/VBKrypt.RP.X1764
BitDefenderTheta Gen:NN.ZevbaF.34212.rm0@aywLfDei
ALYac Gen:Heur.PonyStealer.rm0@dywLfDei
Malwarebytes Spyware.Citadel
Yandex TrojanSpy.Zbot!kULv4eNxwAc
Ikarus Trojan.Win32.Injector
Fortinet W32/Injector.CDMG!tr
AVG Win32:Agent-AYYK [Trj]
Cybereason malicious.5421bf
Panda Trj/Genetic.gen

How to remove Win32:Agent-AYYK [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago