Trojan

What is “Win32/TrojanDownloader.Agent.RLV”?

Malware Removal

The Win32/TrojanDownloader.Agent.RLV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.RLV virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/TrojanDownloader.Agent.RLV?


File Info:

crc32: 383B71C0
md5: 58823fa0132bb50c3e7e9541b90ea1ac
name: 58823FA0132BB50C3E7E9541B90EA1AC.mlw
sha1: 547c94b3dd7fba438ebdd7ab5cd1713c184e0812
sha256: 5f3999df4e95caece565b7cc39b6fadf3d1a5ce7f84ee232d22b5041eacbafb7
sha512: c851998b3b0529a98ad63f63884bb50804929ed18a444eeb2ba09a0707f6b22ecc4b3de03ecb6ed5167274f2c749af60cf518b44c94ffb38ad69fbe1811e7ab5
ssdeep: 384:El5xJCJSxyJzTI1xz5yJg+xBjxAiqCCt1QE7WbZ9C/Jc:+5OJSEJzsWVxBjXqCCzQQWbZ9C/Jc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/TrojanDownloader.Agent.RLV also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Click.24635
ALYacGen:Trojan.ShellHook.bqW@ampezvmb
MalwarebytesMachineLearning/Anomalous.100%
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojanDownloader:Win32/ATRAPS.0d7926d8
K7GWTrojan-Downloader ( 0055e3da1 )
Cybereasonmalicious.0132bb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.RLV
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.bqqt
BitDefenderGen:Trojan.ShellHook.bqW@ampezvmb
NANO-AntivirusTrojan.Win32.Agent.cwnfsu
MicroWorld-eScanGen:Trojan.ShellHook.bqW@ampezvmb
TencentWin32.Trojan.Agent.Swus
Ad-AwareGen:Trojan.ShellHook.bqW@ampezvmb
SophosMal/Generic-S
ComodoMalware@#3n51h69yezw98
BitDefenderThetaAI:Packer.31C3FCF51C
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0OGN21
McAfee-GW-EditionRDN/Generic.dx!bdwr
FireEyeGeneric.mg.58823fa0132bb50c
EmsisoftGen:Trojan.ShellHook.bqW@ampezvmb (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/PSW.OnlineGames.Gen
AviraTR/ATRAPS.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.187AD3C
MicrosoftTrojan:Win32/Occamy.C
GDataGen:Trojan.ShellHook.bqW@ampezvmb
McAfeeArtemis!58823FA0132B
MAXmalware (ai score=100)
VBA32Trojan.Agent
PandaGeneric Suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0OGN21
RisingTrojan.Clicker.Win32.Agent.eez (CLASSIC)
YandexTrojan.GenAsa!DI2tJ9LAHy4
FortinetW32/Generic.AC.2FFB66!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Win32/TrojanDownloader.Agent.RLV?

Win32/TrojanDownloader.Agent.RLV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment