Categories: Malware

Win32/Agent.NVW malicious file

The Win32/Agent.NVW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.NVW virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Sniffs keystrokes
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Agent.NVW?


File Info:

crc32: 36214A31md5: 050e9f025d8bb5b7916aed3bdab764f1name: 050E9F025D8BB5B7916AED3BDAB764F1.mlwsha1: 390ec39bf7805cc90870f14aef87f79bb545a26dsha256: 900a8379af5c05826478ded311b38f13bc442ba757b73b68d7ba754321569d32sha512: f3efcd47fc42fa39614d36ee3c0a40f8f4966c24eb10299e0516e1734a375365242a666229ee8aff1f9a372221ea79ae2fbf5324fd9170ead32ab5940e15b02bssdeep: 6144:rafsiuvAJ+ETA6cyERSiytj71cWE4jKS6v:YCvAJvc6ctRt636WfjOtype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Agent.NVW also known as:

Bkav W32.FamVT.ScarC.Trojan
K7AntiVirus EmailWorm ( 004df6bb1 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader22.23546
Cynet Malicious (score: 100)
CAT-QuickHeal Worm.Macoute.A8
ALYac Trojan.Agent.DCER
Cylance Unsafe
Zillya Trojan.Scar.Win32.54986
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (D)
K7GW Trojan ( 0057133c1 )
Cybereason malicious.25d8bb
Baidu Win32.Worm.Agent.fl
Cyren W32/A-98aec620!Eldorado
Symantec W32.Pholdicon
ESET-NOD32 Win32/Agent.NVW
APEX Malicious
Avast Win32:Dropper-GUP [Drp]
ClamAV Win.Malware.Zusy-6888246-0
Kaspersky Trojan.Win32.Agentb.bqyr
BitDefender Trojan.Agent.DCER
NANO-Antivirus Trojan.Win32.Agent.erqhdu
MicroWorld-eScan Trojan.Agent.DCER
Tencent Trojan.Win32.Keylogger.aa
Ad-Aware Trojan.Agent.DCER
Sophos Mal/Generic-R + Troj/Macoute-S
Comodo TrojWare.Win32.Scar.WRM@6hdckm
F-Secure Trojan.TR/AD.Macoute.lef
BitDefenderTheta Gen:NN.ZexaF.34126.zCW@aCUpCAdi
TrendMicro WORM_MACOUTE.SMJ1
McAfee-GW-Edition BehavesLike.Win32.Generic.gm
FireEye Generic.mg.050e9f025d8bb5b7
Emsisoft Trojan.Agent.DCER (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Scar.agsm
Avira TR/AD.Macoute.lef
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Win32.Scar
Microsoft Worm:Win32/Macoute
SUPERAntiSpyware Worm.PasswordStealer/Variant
ZoneAlarm Trojan.Win32.Agentb.bqyr
GData Win32.Trojan.PSE.112KNXQ
TACHYON Trojan/W32.Scar.412160.E
AhnLab-V3 Trojan/Win32.Scar.R160138
Acronis suspicious
McAfee W32/Worm-FTH!050E9F025D8B
MAX malware (ai score=84)
VBA32 TScope.Malware-Cryptor.SB
Malwarebytes Pioneer.Virus.FileInfector.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_MACOUTE.SMJ1
Rising Worm.Macoute!1.A746 (CLASSIC)
Yandex Worm.Agent!wqKmD1QAgIo
Ikarus Trojan.Win32.Scar
MaxSecure Trojan.Agentb.BQYR
Fortinet W32/Agent.NRT!worm
AVG Win32:Dropper-GUP [Drp]

How to remove Win32/Agent.NVW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago