Categories: Trojan

Win32/TrojanDownloader.Agent.DLV malicious file

The Win32/TrojanDownloader.Agent.DLV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.DLV virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Detects Bochs through the presence of a registry key
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/TrojanDownloader.Agent.DLV?


File Info:

name: 70DEF87D180616406E01.mlwpath: /opt/CAPEv2/storage/binaries/980d2f2d658324bb85ae044de91feb23a276e4ad04850588531e2f916a1696a2crc32: 4A2FF89Emd5: 70def87d180616406e010051ed773749sha1: 04a5d783100c634cf01b862a839e2c7fb6797ca0sha256: 980d2f2d658324bb85ae044de91feb23a276e4ad04850588531e2f916a1696a2sha512: c379ffd0b1dd0183aad3a15228a24ac6a62861b679d3a114a5c2a732ab3028e36666a9877d430553a56f12b07b83e0cbcbbee16c219fa50ec31f5444f1944379ssdeep: 6144:nc0h522p3l04ZMSmIp3Uy28uhyrgWUar30Fnlqj1ZXu8H:Phxp3lZnT9bDffr3KnlSXNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A364C002B7D28472E5331935593AAB11AA7CBC201E74DA5FB7D43D2EDA31180A636F73sha3_384: 1fed1fcd5654e0d590298068436fd36ffcdf9ab1cd2e2da983ecd646794ff0d778904e4056a6c4a45087dc9d5012bf2bep_bytes: e899040000e980feffff3b0db8914300timestamp: 2016-08-14 19:15:49

Version Info:

0: [No Data]

Win32/TrojanDownloader.Agent.DLV also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Blocker.j!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.5378055
FireEye Generic.mg.70def87d18061640
CAT-QuickHeal RTF.Dropper.39443.GC
ALYac Trojan.Ransom.Blocker.gen
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.GenericKD.5378055
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Ransom:Win32/Blocker.6b7950e4
K7GW Riskware ( 0040eff71 )
Cybereason malicious.d18061
Arcabit Trojan.Generic.D521007
VirIT Trojan.Win32.Genus.POR
Cyren W32/Blocker.IXPJ-1920
Symantec Trojan Horse
ESET-NOD32 Win32/TrojanDownloader.Agent.DLV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Ransom.Win32.Blocker.kcmn
BitDefender Trojan.GenericKD.5378055
NANO-Antivirus Trojan.Win32.Generic.ewttjj
Avast Win32:DropperX-gen [Drp]
Tencent Win32.Trojan-Downloader.Oader.Ikjl
Emsisoft Trojan.GenericKD.5378055 (B)
F-Secure Heuristic.HEUR/AGEN.1318951
DrWeb Trojan.DownLoader45.20127
Zillya Downloader.Agent.Win32.348231
TrendMicro WORM_STRAT.GEN-3
McAfee-GW-Edition BehavesLike.Win32.Injector.fh
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious SFX
Jiangmin Trojan.GenericML.zb
Webroot W32.Trojan.Casdet
Avira TR/Redcap.qcbjx
Antiy-AVL Trojan[APT]/Win32.Apt17
Xcitium Malware@#3c0mwwvv2eyg3
Microsoft Ransom:Win32/Blocker
ViRobot Trojan.Win32.S.Agent.323651
ZoneAlarm Trojan-Ransom.Win32.Blocker.kcmn
GData Trojan.GenericKD.5378055
Google Detected
AhnLab-V3 Trojan/Win32.Blocker.C1702255
McAfee Artemis!70DEF87D1806
MAX malware (ai score=100)
VBA32 TrojanRansom.Lexad
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall WORM_STRAT.GEN-3
Rising Downloader.Agent!8.B23 (TFE:5:bw0UoGTGoHP)
Yandex Trojan.DL.Agent!YJWk2qt/1AA
Ikarus Trojan-Downloader.Win32.Zurgop
MaxSecure Trojan.Malware.11044071.susgen
Fortinet W32/Mosaic.KCMN!tr
BitDefenderTheta Gen:NN.ZexaF.36318.fuW@amBH7wgi
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/TrojanDownloader.Agent.DLV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago