Trojan

TrojanDownloader:Win32/Whynxy.A removal instruction

Malware Removal

The TrojanDownloader:Win32/Whynxy.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Whynxy.A virus can do?

  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Whynxy.A?


File Info:

name: D2ED4BB3342A2683972A.mlw
path: /opt/CAPEv2/storage/binaries/2aceca999435788bbf57188957eeefcd8ed57240bfc1d669f13761e3d7c41d2e
crc32: B781B3E0
md5: d2ed4bb3342a2683972a89e413da7686
sha1: 444c914134bd2e99b60ffba3741b098c4c35450b
sha256: 2aceca999435788bbf57188957eeefcd8ed57240bfc1d669f13761e3d7c41d2e
sha512: d87fd82ed80428441086804d9a76fddca64547ac5af2754dd981ffcf71aee0f02874f0f2af3f61427a1f0c28b54e6a479f9441c4fd5187ef27e4c45872d2b528
ssdeep: 384:RcEBnpw3vbPTeWUDozX3d7M+Xk3TvuQqJq0oliP7QRPHilPHMfUTRNQ22WH4fPrq:RwWoZ7MIDDm/ilPHeUVee48Ue1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13903C41EE1D8D0F2C9634BF11D6946A0CA3A7FF315592379ABAC74B08A75543CF38216
sha3_384: ab9a7d378c78e032a875b488097550eeefe06155934b0c5d4e6f9a3a382b9b6296d693ed42ee977b2d0f9db78177b4a4
ep_bytes: e8f2020000e866000000e8330600006a
timestamp: 2007-07-12 12:58:28

Version Info:

0: [No Data]

TrojanDownloader:Win32/Whynxy.A also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.OnLineGames.l044
CMCGeneric.Win32.d2ed4bb334!CMCRadar
CAT-QuickHealDownloader.Agent.6413
SkyhighBehavesLike.Win32.Generic.nm
ALYacDeepScan:Generic.Malware.Ydryg.B1178355
MalwarebytesMalware.Heuristic.2006
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0001b03d1 )
BitDefenderDeepScan:Generic.Malware.Ydryg.B1178355
K7GWTrojan-Downloader ( 0001b03d1 )
ArcabitDeepScan:Generic.Malware.Ydryg.BD11FAF3
VirITTrojan.Win32.Generic.XXE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.BHG
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.chn
AlibabaTrojanDownloader:Win32/Whynxy.b66f059a
NANO-AntivirusTrojan.Win32.Agent.ysrz
MicroWorld-eScanDeepScan:Generic.Malware.Ydryg.B1178355
RisingDownloader.Whynxy!8.60FE (TFE:2:e3HO7k6EZNK)
EmsisoftDeepScan:Generic.Malware.Ydryg.B1178355 (B)
F-SecureTrojan.TR/Hijacker.Gen
DrWebTrojan.Click.3417
ZillyaDownloader.Agent.Win32.66341
TrendMicroTROJ_GEN.R03FC0DDH24
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.d2ed4bb3342a2683
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDownloader.Agent.jno
GoogleDetected
AviraTR/Hijacker.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Downloader]/Win32.Agent
KingsoftWin32.Troj.Undef.a
XcitiumTrojWare.Win32.TrojanDownloader.Agent.~GTQ@92r3
MicrosoftTrojanDownloader:Win32/Whynxy.A
ViRobotTrojan.Win32.Downloader.38400.AQ
ZoneAlarmTrojan-Downloader.Win32.Agent.chn
GDataDeepScan:Generic.Malware.Ydryg.B1178355
VaristW32/Threat-SysAdderSml!Eldorado
AhnLab-V3Trojan/Win32.QQPass.R1885
McAfeeGenericRXFZ-JR!D2ED4BB3342A
DeepInstinctMALICIOUS
VBA32BScope.TrojanDropper.Agent
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_GEN.R03FC0DDH24
TencentWin32.Trojan-Downloader.Agent.Rwhl
YandexTrojan.GenAsa!DbdL8+ykaLc
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.774791.susgen
FortinetW32/Generic.AP.1A2E94!tr
BitDefenderThetaAI:Packer.ECC58F321E
AVGWin32:Agent-HDU [Trj]
AvastWin32:Agent-HDU [Trj]
alibabacloudTrojan[downloader]:Win/Ydryg.B1178355

How to remove TrojanDownloader:Win32/Whynxy.A?

TrojanDownloader:Win32/Whynxy.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment