Trojan

Trojan.Agent.DJIY removal instruction

Malware Removal

The Trojan.Agent.DJIY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DJIY virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.DJIY?


File Info:

name: 04A516D6AE1B3FF79116.mlw
path: /opt/CAPEv2/storage/binaries/d5b5659684047728498585a91a0abb116b52f4de5d5eb384b92b7d6147fd246d
crc32: 0E95EF28
md5: 04a516d6ae1b3ff7911694a751d59a7b
sha1: 175d8175e258313629e7ff2033ce5eb73aad45af
sha256: d5b5659684047728498585a91a0abb116b52f4de5d5eb384b92b7d6147fd246d
sha512: 2ee5a4001099d5214877c57664999e8899d445d0e66ad3aa24dba3ee2515ac22bbefa8aeda2b404e815ff72050d552fc5325d058737a643f3ed56c1506776b34
ssdeep: 24576:U1EO3dDUtFS8rgUZFfp8heW3wJSeKDmc41yY+H64VQ00:w3tUTrnZhp8wWkSvDmc41y/6i90
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16185122076DAE676DBA316708CB48B2B042DEE640F6145E7634C8B2F2EB44D21F355E7
sha3_384: 3b6c4823902013cd95e251861e2cb76b442dc91ff9e097cba30b8beaddf1407eed3707edef63e9f8491f6e26d7d37dca
ep_bytes: e87f040000e97afeffff558bec6a00ff
timestamp: 2018-11-21 10:01:05

Version Info:

0: [No Data]

Trojan.Agent.DJIY also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.DJIY
FireEyeGeneric.mg.04a516d6ae1b3ff7
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Agent.DJIY
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/Kryptik.194865ca
K7GWTrojan ( 00541d961 )
K7AntiVirusTrojan ( 00541d961 )
CyrenW32/StartSurf.BP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GNCG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.DJIY
NANO-AntivirusTrojan.Win32.GenKryptik.fkmdew
SUPERAntiSpywareAdware.IStartSurf/Variant
AvastWin32:StartSurf-B [Adw]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareTrojan.Agent.DJIY
EmsisoftTrojan.Agent.DJIY (B)
ComodoApplication.Win32.IStartSurf.GNC@7y58io
DrWebTrojan.Vittalia.13656
ZillyaTrojan.GenKryptik.Win32.20976
TrendMicroTROJ_GEN.R002C0PKP21
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosMal/Isda-D
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.aea
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2A49D17
MicrosoftSoftwareBundler:Win32/Prepscram
GDataTrojan.Agent.DJIY
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.StartSurf.R245710
Acronissuspicious
McAfeePacked-FOO!04A516D6AE1B
MAXmalware (ai score=94)
VBA32Trojan.Vittalia
MalwarebytesAdware.IStartSurf
TrendMicro-HouseCallTROJ_GEN.R002C0PKP21
RisingTrojan.Generic@ML.98 (RDML:a0GbmleXR8Pqn1L3Tvy5ww)
YandexTrojan.GenAsa!LOT3eKAGSDs
IkarusTrojan.Crypt
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.CVLH!tr
BitDefenderThetaGen:NN.ZexaF.34294.VrW@aGzZlrjk
AVGWin32:StartSurf-B [Adw]
Cybereasonmalicious.6ae1b3
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Agent.DJIY?

Trojan.Agent.DJIY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment