Trojan

Trojan.Agent.GDLY removal guide

Malware Removal

The Trojan.Agent.GDLY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.GDLY virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Agent.GDLY?


File Info:

name: 1663B4554E53A27C2ED1.mlw
path: /opt/CAPEv2/storage/binaries/a7ad0a918ab867704a3283862c60fff8a9c4cd2576464e9dbc054479e0ef9aea
crc32: E89CAFB9
md5: 1663b4554e53a27c2ed1437c165bb1ae
sha1: 120c67b81edc543acf332f8d90b85a1e60bd22c3
sha256: a7ad0a918ab867704a3283862c60fff8a9c4cd2576464e9dbc054479e0ef9aea
sha512: 3de701663f4c5fdeaca7c36ccea1575d739bc1459a15aef0b2b6099305c23b1700e83de1a009b3071bae4d16f367cf453c3a3fc781904d7c200bf4b97e0554fe
ssdeep: 98304:HrNDnifgPgjhcObmRCevTu6QDiU98WJONhZ9gsb0jJu/2vJYL4ooq:HFBMuOCTpDLaqiRYLT
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C236E0D9F13112DDEA274323CF00A68872A594BB451BF9DBAF28D1F2815B15826F6F07
sha3_384: 5e6d6e1a245c6210db94ae9289f1e644ffd6d0be08d9077928fa84a608fa04a4179a6d8b92d3153a00670e177240102e
ep_bytes: e81d3c0000e9a4feffff3b0ddcd48b00
timestamp: 2023-03-10 20:44:08

Version Info:

Comments: Indistinctly colobus
CompanyName: You textiles
FileDescription: Cunningly dacha boycotting revisionary hurrying
FileVersion: 6.105.291.0
InternalName: Buck aurora
LegalCopyright: Copyright © Nimble wrestles credence tightening signature plummy
LegalTrademarks: Ingested girlishness erupts corpses beginners bag
OriginalFilename: Downstairs
ProductName: Transitory
ProductVersion: 6.105.291.0
Translation: 0x081a 0x081a

Trojan.Agent.GDLY also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Strab.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.GDLY
FireEyeGeneric.mg.1663b4554e53a27c
ALYacTrojan.Agent.GDLY
MalwarebytesGeneric.Crypt.Trojan.DDS
ZillyaTrojan.Kryptik.Win32.4060358
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Strab.e71c29ad
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.OGQ
CyrenW32/Kryptik.JBX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HSZU
APEXMalicious
KasperskyHEUR:Trojan.Win32.Strab.gen
BitDefenderTrojan.Agent.GDLY
RisingBackdoor.Agent!8.C5D (TFE:5:Ih39svw0scR)
EmsisoftTrojan.Agent.GDLY (B)
F-SecureTrojan.TR/AD.Nekark.fvuqd
DrWebTrojan.Inject4.54151
VIPRETrojan.Agent.GDLY
TrendMicroTROJ_GEN.R002C0DCA23
McAfee-GW-EditionGenericRXVO-MR!1663B4554E53
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Strab.bsq
GoogleDetected
AviraTR/AD.Nekark.fvuqd
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Kryptik
ArcabitTrojan.Agent.GDLY
ZoneAlarmHEUR:Trojan.Win32.Strab.gen
GDataWin32.Trojan.PSE.11AU12L
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.RedLine.R561718
VBA32BScope.TrojanPSW.RedLine
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DCA23
TencentMalware.Win32.Gencirc.10be358f
IkarusTrojan-Spy.Agent
FortinetW32/Kryptik.HSEV!tr
DeepInstinctMALICIOUS

How to remove Trojan.Agent.GDLY?

Trojan.Agent.GDLY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment