Trojan

TrojanDropper:Win32/Wykcores.A removal

Malware Removal

The TrojanDropper:Win32/Wykcores.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Wykcores.A virus can do?

  • Sample contains Overlay data
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine TrojanDropper:Win32/Wykcores.A?


File Info:

name: 0D38D6C2B9EB817B40AF.mlw
path: /opt/CAPEv2/storage/binaries/175f1892ac77c068b7dfbfc0519a81036932ab35708708a5825dcd4eb7a57072
crc32: 3D4FAF29
md5: 0d38d6c2b9eb817b40afc4272545a43b
sha1: 0fbb7a6406eb3df90a08db163163a8a666ab3c28
sha256: 175f1892ac77c068b7dfbfc0519a81036932ab35708708a5825dcd4eb7a57072
sha512: ed9e07dc69b5b79e8bf6b900489b4121505b14177e320ce71f6c72641ab578549d7e6d6940720596eb660e41a62a66ce3fb9eca529965f101631a6975e8da04e
ssdeep: 1536:kGVLqFpLsXNRqmVsbnqjL1t7eUbc1wQ1Heq:kjVyFVOSzblQBeq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T182735B53E6C098F1C011CDFC5D2AD298A66AB9E1ED3D64A5FEDE0ECCCC6A272141D247
sha3_384: c34727a7d9f090f9fa6b7cb0912e8525a98a7572b7444fa88257cdc8538804aae55d21948736aa99ebda6231b1f25bcb
ep_bytes: 558bec83c4f053b81c434000e82ff6ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanDropper:Win32/Wykcores.A also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanDropped:Generic.Malware.F!dld!g.4EAF11D7
FireEyeGeneric.mg.0d38d6c2b9eb817b
SkyhighBehavesLike.Win32.Generic.lh
ALYacDropped:Generic.Malware.F!dld!g.4EAF11D7
MalwarebytesMalware.AI.235411407
VIPREDropped:Generic.Malware.F!dld!g.4EAF11D7
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00016f021 )
BitDefenderDropped:Generic.Malware.F!dld!g.4EAF11D7
K7GWTrojan ( 00016f021 )
Cybereasonmalicious.406eb3
VirITBackdoor.Win32.Agent.AFXW
SymantecBackdoor.Trojan
Elasticmalicious (high confidence)
ESET-NOD32Win32/Wykcores.A
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-715683
KasperskyBackdoor.Win32.Agent.anvj
AlibabaTrojanDropper:Win32/Wykcores.cfc150cb
NANO-AntivirusTrojan.Win32.Agent.cwryc
ViRobotBackdoor.Win32.A.Agent.73483
RisingBackdoor.Agent!8.C5D (TFE:3:OIaOQUjPhNV)
EmsisoftDropped:Generic.Malware.F!dld!g.4EAF11D7 (B)
F-SecureHeuristic.HEUR/AGEN.1327611
DrWebBackDoor.Siggen2.146
ZillyaBackdoor.Agent.Win32.27175
TrendMicroBKDR_AGENT.AUFL
Trapminemalicious.high.ml.score
SophosTroj/Wykcores-A
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Agent.cpjo
WebrootW32.Dropper.Gen
AviraHEUR/AGEN.1327611
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Wykcores.A
XcitiumMalware@#2zwe1ffx6dpep
ArcabitGeneric.Malware.F!dld!g.4EAF11D7
ZoneAlarmBackdoor.Win32.Agent.anvj
GDataDropped:Generic.Malware.F!dld!g.4EAF11D7
GoogleDetected
AhnLab-V3Backdoor/Win32.Etso.R9545
McAfeeBackDoor-EYO
DeepInstinctMALICIOUS
VBA32BScope.TrojanDropper.Dorifel
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallBKDR_AGENT.AUFL
TencentMalware.Win32.Gencirc.13bdaf1f
YandexTrojan.GenAsa!v/m2Rwsn/d8
IkarusTrojan.Win32.Genome
FortinetW32/Agent.ANVJ!tr.bdr
BitDefenderThetaAI:Packer.16D655391F
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDropper:Win32/Wykcores.A?

TrojanDropper:Win32/Wykcores.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment