Trojan

Trojan.Downloader.EY removal guide

Malware Removal

The Trojan.Downloader.EY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.EY virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

Related domains:

www.87du.vip

How to determine Trojan.Downloader.EY?


File Info:

crc32: AF8092ED
md5: 5850abb71b88984dcd99df5b223f7d29
name: svchast.exe
sha1: 62d44b37df880cb93c2c0f7d55ef066bd3cbfe5a
sha256: 66dba73f1e3b51b3750ad33f9774ec88cbd0cbe603357d41ec4d42f75f1bcecb
sha512: 229be459c54e7a8e6fa92d839e7ac4a6cf6d364303167c2d332352dba76a9b4c85fe23a8fda68060bcf5da63244c3fbeabaa81f8e9ff1cf17f5920b65289868f
ssdeep: 49152:bTrT3aENk4gdekluBd1IDj6j1dxRF5zTaKbYEoc+s8KuqGaX0ToIBAUZLYqu9FUH:PQ4gdw3ogRFZoPJBAUZLbEUH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: Windows x670dx52a1x4e3bx8fdbx7a0b
ProductVersion: 1.0.0.0
FileDescription: Windows x670dx52a1x4e3bx8fdbx7a0b
Translation: 0x0804 0x04b0

Trojan.Downloader.EY also known as:

BkavW32.AIDetectVM.malware
DrWebTrojan.DownLoader32.44377
MicroWorld-eScanTrojan.GenericKD.32913754
FireEyeGeneric.mg.5850abb71b88984d
McAfeeFlyagent.d
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00521b151 )
BitDefenderTrojan.GenericKD.32913754
K7GWTrojan ( 00521b151 )
CrowdStrikewin/malicious_confidence_100% (W)
TrendMicroRansom_Genasom.R01FC0DA620
BitDefenderThetaGen:NN.ZexaF.33558.Bs0@aiiqpPcb
F-ProtW32/S-ea8e18be!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Agent-7497113-0
GDataWin32.Application.PUPStudio.A
KasperskyTrojan.Win32.Gotango.gkdz
AlibabaTrojan:Win32/Gotango.1ab5c677
NANO-AntivirusVirus.Win32.Agent.dvixmz
ViRobotTrojan.Win32.S.Infostealer.2551808
AegisLabTrojan.Win32.Gotango.4!c
RisingRansom.Genasom!8.293 (TFE:dGZlOgXS+ribyoMU+Q)
Ad-AwareTrojan.GenericKD.32913754
EmsisoftTrojan.GenericKD.32913754 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
F-SecureTrojan.TR/Genasom.emtoc
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
CyrenW32/S-ea8e18be!Eldorado
WebrootW32.Trojan.Gen
AviraTR/Genasom.emtoc
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1F6395A
SUPERAntiSpywareTrojan.Agent/Gen-OnlineGames
ZoneAlarmTrojan.Win32.Gotango.gkdz
MicrosoftRansom:Win32/Genasom.ID
TACHYONTrojan/W32.Gotango.2551808
Acronissuspicious
VBA32BScope.Trojan.BtcMine
ALYacTrojan.GenericKD.32913754
MAXmalware (ai score=87)
MalwarebytesTrojan.Downloader.EY
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/FlyStudio.OPR
TrendMicro-HouseCallRansom_Genasom.R01FC0DA620
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_94%
FortinetW32/Agent.SCLK!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.7df880
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.f79

How to remove Trojan.Downloader.EY?

Trojan.Downloader.EY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment