Trojan

Win32/TrojanDownloader.Agent.DLV malicious file

Malware Removal

The Win32/TrojanDownloader.Agent.DLV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.DLV virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Detects Bochs through the presence of a registry key
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/TrojanDownloader.Agent.DLV?


File Info:

name: 70DEF87D180616406E01.mlw
path: /opt/CAPEv2/storage/binaries/980d2f2d658324bb85ae044de91feb23a276e4ad04850588531e2f916a1696a2
crc32: 4A2FF89E
md5: 70def87d180616406e010051ed773749
sha1: 04a5d783100c634cf01b862a839e2c7fb6797ca0
sha256: 980d2f2d658324bb85ae044de91feb23a276e4ad04850588531e2f916a1696a2
sha512: c379ffd0b1dd0183aad3a15228a24ac6a62861b679d3a114a5c2a732ab3028e36666a9877d430553a56f12b07b83e0cbcbbee16c219fa50ec31f5444f1944379
ssdeep: 6144:nc0h522p3l04ZMSmIp3Uy28uhyrgWUar30Fnlqj1ZXu8H:Phxp3lZnT9bDffr3KnlSXN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A364C002B7D28472E5331935593AAB11AA7CBC201E74DA5FB7D43D2EDA31180A636F73
sha3_384: 1fed1fcd5654e0d590298068436fd36ffcdf9ab1cd2e2da983ecd646794ff0d778904e4056a6c4a45087dc9d5012bf2b
ep_bytes: e899040000e980feffff3b0db8914300
timestamp: 2016-08-14 19:15:49

Version Info:

0: [No Data]

Win32/TrojanDownloader.Agent.DLV also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Blocker.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.5378055
FireEyeGeneric.mg.70def87d18061640
CAT-QuickHealRTF.Dropper.39443.GC
ALYacTrojan.Ransom.Blocker.gen
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.5378055
K7AntiVirusRiskware ( 0040eff71 )
AlibabaRansom:Win32/Blocker.6b7950e4
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d18061
ArcabitTrojan.Generic.D521007
VirITTrojan.Win32.Genus.POR
CyrenW32/Blocker.IXPJ-1920
SymantecTrojan Horse
ESET-NOD32Win32/TrojanDownloader.Agent.DLV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Blocker.kcmn
BitDefenderTrojan.GenericKD.5378055
NANO-AntivirusTrojan.Win32.Generic.ewttjj
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan-Downloader.Oader.Ikjl
EmsisoftTrojan.GenericKD.5378055 (B)
F-SecureHeuristic.HEUR/AGEN.1318951
DrWebTrojan.DownLoader45.20127
ZillyaDownloader.Agent.Win32.348231
TrendMicroWORM_STRAT.GEN-3
McAfee-GW-EditionBehavesLike.Win32.Injector.fh
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious SFX
JiangminTrojan.GenericML.zb
WebrootW32.Trojan.Casdet
AviraTR/Redcap.qcbjx
Antiy-AVLTrojan[APT]/Win32.Apt17
XcitiumMalware@#3c0mwwvv2eyg3
MicrosoftRansom:Win32/Blocker
ViRobotTrojan.Win32.S.Agent.323651
ZoneAlarmTrojan-Ransom.Win32.Blocker.kcmn
GDataTrojan.GenericKD.5378055
GoogleDetected
AhnLab-V3Trojan/Win32.Blocker.C1702255
McAfeeArtemis!70DEF87D1806
MAXmalware (ai score=100)
VBA32TrojanRansom.Lexad
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallWORM_STRAT.GEN-3
RisingDownloader.Agent!8.B23 (TFE:5:bw0UoGTGoHP)
YandexTrojan.DL.Agent!YJWk2qt/1AA
IkarusTrojan-Downloader.Win32.Zurgop
MaxSecureTrojan.Malware.11044071.susgen
FortinetW32/Mosaic.KCMN!tr
BitDefenderThetaGen:NN.ZexaF.36318.fuW@amBH7wgi
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/TrojanDownloader.Agent.DLV?

Win32/TrojanDownloader.Agent.DLV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment