Trojan

Trojan.Agent.DLYS removal instruction

Malware Removal

The Trojan.Agent.DLYS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DLYS virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the Ursnif3 malware family

How to determine Trojan.Agent.DLYS?


File Info:

name: 06D0E77E0918C0F5286B.mlw
path: /opt/CAPEv2/storage/binaries/eff7c7dd2d3ede5403cf6fe7ad6d289d222ea9cca55146258e0820586f4645c4
crc32: 3385B5B7
md5: 06d0e77e0918c0f5286bb676684f48fa
sha1: 3131a6b1da68162dd6c9ab63d792417e9c1c768a
sha256: eff7c7dd2d3ede5403cf6fe7ad6d289d222ea9cca55146258e0820586f4645c4
sha512: fb514d0ed28e8254138c8f47bd1f23eeef525e4578ec3655e9ad915a784a36ccef46fe67416430024da0763d65e801691585e505ebacfca561b86068a8970e83
ssdeep: 6144:y+ywSk/D56YhJPQWfZzfhofb+REULWp3cXY98Lc5NMY:1y4nhJPQaZN4b+7mf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1986402D58437743BCFF623B0D2D980B43399316B5A72B8A340749BD6DB816B1F720999
sha3_384: 1fa0a393594cf3b94c44b88ed241848b2a33356011c49873695778ab7d1ae4236aebc217a4b46e3a0a86e5667366f160
ep_bytes: 60be00a042008dbe0070fdff5783cdff
timestamp: 2014-12-19 11:59:46

Version Info:

0: [No Data]

Trojan.Agent.DLYS also known as:

BkavW32.AIDetect.malware2
LionicWorm.Win32.Palevo.li7b
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.DLYS
FireEyeGeneric.mg.06d0e77e0918c0f5
ALYacTrojan.Agent.DLYS
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005441a71 )
AlibabaTrojanSpy:Win32/Ursnif.39fbce84
K7GWTrojan ( 005441a71 )
Cybereasonmalicious.e0918c
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FODN
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Ursnif.akew
BitDefenderTrojan.Agent.DLYS
NANO-AntivirusTrojan.Win32.Ursnif.flhmlj
AvastFileRepMalware
Ad-AwareTrojan.Agent.DLYS
SophosMal/Generic-S
ComodoTrojWare.Win32.TrojanSpy.Ursnif.GN@7ztjct
DrWebBackDoor.Gozi.151
TrendMicroTROJ_GEN.R002C0DKS21
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
EmsisoftTrojan.Agent.DLYS (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.DLYS
JiangminTrojanSpy.Ursnif.byj
AviraTR/Dropper.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.2A21A31
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Agent.DLYS
MicrosoftTrojan:Win32/Ursnif.S!MTB
CynetMalicious (score: 100)
McAfeeArtemis!06D0E77E0918
VBA32Trojan.Fuerboos
TrendMicro-HouseCallTROJ_GEN.R002C0DKS21
RisingTrojan.Kryptik!1.B553 (CLASSIC)
YandexTrojan.GenAsa!v5Zb9jpGhpA
IkarusTrojan.Agent
FortinetW32/IcedID.CURH!tr
BitDefenderThetaAI:Packer.F78DEE781F
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_80% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Agent.DLYS?

Trojan.Agent.DLYS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment