Categories: Trojan

Trojan.Agent.DJIY removal instruction

The Trojan.Agent.DJIY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DJIY virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.DJIY?


File Info:

name: 04A516D6AE1B3FF79116.mlwpath: /opt/CAPEv2/storage/binaries/d5b5659684047728498585a91a0abb116b52f4de5d5eb384b92b7d6147fd246dcrc32: 0E95EF28md5: 04a516d6ae1b3ff7911694a751d59a7bsha1: 175d8175e258313629e7ff2033ce5eb73aad45afsha256: d5b5659684047728498585a91a0abb116b52f4de5d5eb384b92b7d6147fd246dsha512: 2ee5a4001099d5214877c57664999e8899d445d0e66ad3aa24dba3ee2515ac22bbefa8aeda2b404e815ff72050d552fc5325d058737a643f3ed56c1506776b34ssdeep: 24576:U1EO3dDUtFS8rgUZFfp8heW3wJSeKDmc41yY+H64VQ00:w3tUTrnZhp8wWkSvDmc41y/6i90type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16185122076DAE676DBA316708CB48B2B042DEE640F6145E7634C8B2F2EB44D21F355E7sha3_384: 3b6c4823902013cd95e251861e2cb76b442dc91ff9e097cba30b8beaddf1407eed3707edef63e9f8491f6e26d7d37dcaep_bytes: e87f040000e97afeffff558bec6a00fftimestamp: 2018-11-21 10:01:05

Version Info:

0: [No Data]

Trojan.Agent.DJIY also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.DJIY
FireEye Generic.mg.04a516d6ae1b3ff7
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Trojan.Agent.DJIY
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (W)
Alibaba Trojan:Win32/Kryptik.194865ca
K7GW Trojan ( 00541d961 )
K7AntiVirus Trojan ( 00541d961 )
Cyren W32/StartSurf.BP.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GNCG
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.DJIY
NANO-Antivirus Trojan.Win32.GenKryptik.fkmdew
SUPERAntiSpyware Adware.IStartSurf/Variant
Avast Win32:StartSurf-B [Adw]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Trojan.Agent.DJIY
Emsisoft Trojan.Agent.DJIY (B)
Comodo Application.Win32.IStartSurf.GNC@7y58io
DrWeb Trojan.Vittalia.13656
Zillya Trojan.GenKryptik.Win32.20976
TrendMicro TROJ_GEN.R002C0PKP21
McAfee-GW-Edition BehavesLike.Win32.Generic.th
Sophos Mal/Isda-D
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Chapak.aea
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.2A49D17
Microsoft SoftwareBundler:Win32/Prepscram
GData Trojan.Agent.DJIY
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.StartSurf.R245710
Acronis suspicious
McAfee Packed-FOO!04A516D6AE1B
MAX malware (ai score=94)
VBA32 Trojan.Vittalia
Malwarebytes Adware.IStartSurf
TrendMicro-HouseCall TROJ_GEN.R002C0PKP21
Rising Trojan.Generic@ML.98 (RDML:a0GbmleXR8Pqn1L3Tvy5ww)
Yandex Trojan.GenAsa!LOT3eKAGSDs
Ikarus Trojan.Crypt
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.CVLH!tr
BitDefenderTheta Gen:NN.ZexaF.34294.VrW@aGzZlrjk
AVG Win32:StartSurf-B [Adw]
Cybereason malicious.6ae1b3
Panda Trj/Genetic.gen
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.Agent.DJIY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago