Categories: Trojan

How to remove “Win32/TrojanDownloader.Agent.AYC”?

The Win32/TrojanDownloader.Agent.AYC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.AYC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/TrojanDownloader.Agent.AYC?


File Info:

name: 9F63C4DA696E1DDA0A25.mlwpath: /opt/CAPEv2/storage/binaries/0187c444ba6d1cbea463d69be9d37de938fd5fe3dcfc2a5b1aeb3ef5c9c396d5crc32: 33B07C57md5: 9f63c4da696e1dda0a2518e3dbcc7308sha1: 771fbf86595447e623848ca95496a5c4dfc5816esha256: 0187c444ba6d1cbea463d69be9d37de938fd5fe3dcfc2a5b1aeb3ef5c9c396d5sha512: f7bb6336eeb07c72f13a1303260fa1e54af04f370f7a3b0860d12a6c8630d3c191e09f9fd21c6210b856d9ebecec7898d699221a69c74f60a408bcef57205c7cssdeep: 768:ynakgN7KQDGRRY4Yjs+aL0bEtvn6yoCLa33wtwKdvZhdp:Fkg7bqPYw9BtL5Kwtftype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T171131922F269C19AD09106317C57D3B567753D32A846DE0BB3807BAEB87078A9C15F37sha3_384: 92e7147b7bed50f1551d1f346da9adb49e8f03f346b08003871c8c40dd3182c2d6ab69354e2b9028d39ff859a0b99487ep_bytes: 2d11aacb894803c68d059e4aba77ffe0timestamp: 2014-11-22 13:20:54

Version Info:

Comments: CompanyName: v3liteFileDescription: DwdllFileVersion: 1, 0, 0, 1InternalName: DwdllLegalCopyright: Copyright ? 2014LegalTrademarks: OriginalFilename: Dwdll.dllPrivateBuild: ProductName: v3lite DwdllProductVersion: 1, 0, 0, 1SpecialBuild: Translation: 0x0804 0x04b0

Win32/TrojanDownloader.Agent.AYC also known as:

MicroWorld-eScan Gen:Trojan.Heur.cm8@I537wmob
ClamAV Win.Malware.Inhiei-9780481-0
FireEye Generic.mg.9f63c4da696e1dda
CAT-QuickHeal Trojan.Estiwir.A.mue
Skyhigh BehavesLike.Win32.Generic.ph
McAfee Trojan-FFKP!9F63C4DA696E
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Trojan.Heur.cm8@I537wmob
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan-Downloader ( 0000fd501 )
K7AntiVirus Trojan-Downloader ( 0000fd501 )
Arcabit Trojan.Heur.E5E8CE
BitDefenderTheta AI:Packer.206B4A1C1C
VirIT Trojan.Win32.Generic.AKQO
Symantec Infostealer.Gampass
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.AYC
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Trojan.Heur.cm8@I537wmob
NANO-Antivirus Trojan.Win32.TrjGen.djocyo
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10b17177
Emsisoft Gen:Trojan.Heur.cm8@I537wmob (B)
Baidu Win32.Trojan-Downloader.Agent.at
F-Secure Heuristic.HEUR/AGEN.1368249
DrWeb Trojan.Siggen6.24571
TrendMicro TROJ_ESTIWIR.SMZ
Sophos Troj/Agent-AWOF
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.azsbg
Webroot W32.Trojan.Gen
Google Detected
Avira HEUR/AGEN.1368249
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft malware.kb.a.999
Xcitium TrojWare.Win32.TrojanDownloader.OnLineGames.EM@5iacis
Microsoft Trojan:Win32/Estiwir.A
ViRobot Trojan.Win32.PatchedDll.H
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Trojan.Heur.cm8@I537wmob
Varist W32/S-598475f1!Eldorado
AhnLab-V3 Trojan/Win32.OnLineGames.R125936
VBA32 BScope.Trojan.Estiwir
ALYac Gen:Trojan.Heur.cm8@I537wmob
TACHYON Trojan/W32.Janus.Gen
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_ESTIWIR.SMZ
Rising Trojan.Win32.Estiwir.aag (CLASSIC)
Yandex Trojan.GenAsa!L7/L3mQvElo
Ikarus Trojan-Downloader.Win32.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.148!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS

How to remove Win32/TrojanDownloader.Agent.AYC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago