Trojan

Trojan.KillAV.NV (B) malicious file

Malware Removal

The Trojan.KillAV.NV (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.KillAV.NV (B) virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.KillAV.NV (B)?


File Info:

name: 15BB03587D3EC81F12A8.mlw
path: /opt/CAPEv2/storage/binaries/f2b8fe7f1415ca76c84cddcb0429620d98ecef75a687339c43aba51eb632cb8f
crc32: 9B35A4CF
md5: 15bb03587d3ec81f12a8341e806701e5
sha1: ac662f6061e1243f4d8fc46c3279bd90ffe168c5
sha256: f2b8fe7f1415ca76c84cddcb0429620d98ecef75a687339c43aba51eb632cb8f
sha512: 8688aca59eee0f1b5d8e5ec0a5b4d74f16799dfcee904a2d4684e499f8c56934f423b90cce632268a1315aeedab7c8a7e89c7b29c24b322f8f1671183e826819
ssdeep: 6144:MBw5ZbSxbSAyhnkP+6bwnkP+6bwnkP+6bwnkP+6bwnkP+6bwnkP+6bwnkP+6bhII:T5le1yC+m+m+m+m+m+m+TWTBf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4741277A78BA707D549FC7BF36E6164086B61A0AEC3C5D0D66AF3E780B1C214189B4C
sha3_384: d7fa48ea9b9d9aba4881291dfc27f7688b6c91e6a83049e2a1db4d3d711ea9a76dd8b1bb9650b598b676f429ed792cbc
ep_bytes: 60be001042008dbe0000feff5783cdff
timestamp: 2008-01-20 21:52:45

Version Info:

0: [No Data]

Trojan.KillAV.NV (B) also known as:

BkavW32.AIDetectMalware
DrWebTrojan.DownLoader.44897
MicroWorld-eScanTrojan.KillAV.NV
FireEyeGeneric.mg.15bb03587d3ec81f
CAT-QuickHealBackdoor.Agent.8448
SkyhighBehavesLike.Win32.Backdoor.fc
McAfeeGenericRXAA-AA!15BB03587D3E
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.KillAV.NV
SangforTrojan.Win32.Save.a
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
K7GWPassword-Stealer ( 0055e3dc1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.KillAV.NV
BitDefenderThetaAI:Packer.AEA567391B
VirITTrojan.Win32.Generic.ATGM
SymantecDownloader
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/PSW.Agent.NHG
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Socks-7102088-0
KasperskyTrojan-Downloader.Win32.Small.hul
BitDefenderTrojan.KillAV.NV
NANO-AntivirusTrojan.Win32.Small.bgczyl
AvastWin32:Injecter-AT [Trj]
TencentTrojan-Downloader.Win32.Small.hu
EmsisoftTrojan.KillAV.NV (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
BaiduWin32.Trojan-PSW.Agent.e
ZillyaDownloader.Small.Win32.3897
TrendMicroTROJ_SMALL.SMHU
Trapminemalicious.moderate.ml.score
SophosTroj/Agent-GNA
IkarusTrojan-Dropper.Agent
JiangminTrojanDownloader.Small.rnc
VaristW32/Socks.A.gen!Eldorado
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan[Downloader]/Win32.Small
Kingsoftmalware.kb.b.950
XcitiumTrojWare.Win32.TrojanDownloader.Small.~SZ@2opfi
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
ViRobotTrojan.Win32.Downloader.65328
ZoneAlarmTrojan-Downloader.Win32.Small.hul
GDataWin32.Trojan.PSE.184QSJ0
GoogleDetected
AhnLab-V3Downloader/Win32.RL_Agent.R289607
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacTrojan.KillAV.NV
Cylanceunsafe
PandaTrj/Downloader.SFB
TrendMicro-HouseCallTROJ_SMALL.SMHU
RisingBackdoor.Koceg!8.877 (TFE:5:G1gJOMUtYeO)
YandexTrojan.GenAsa!qhFBcI2lSn0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Socks.NAL!tr
AVGWin32:Injecter-AT [Trj]
Cybereasonmalicious.061e12
DeepInstinctMALICIOUS

How to remove Trojan.KillAV.NV (B)?

Trojan.KillAV.NV (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment