Trojan

What is “Win32/TrojanDownloader.Agent.RPS”?

Malware Removal

The Win32/TrojanDownloader.Agent.RPS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.RPS virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Korean
  • Uses Windows utilities for basic functionality
  • Network activity contains more than one unique useragent.
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
doomp3.net
me2.do
ydzooir.com
www.bing.com

How to determine Win32/TrojanDownloader.Agent.RPS?


File Info:

crc32: C0A54686
md5: 17fecb4a966ccae1a7b829b52f952031
name: 17FECB4A966CCAE1A7B829B52F952031.mlw
sha1: cb2d45089c15d908e624996f37c50bac641137cf
sha256: dda28a4cf526ce72ff699ded8147fac7a619f33a69220c76a4fcf9966f438a79
sha512: 3fc47223d30964fdf9a441f09e37524ccfcd9e9eeb3c182af5e468060d8ab7de8cf99d1ad46b3bb85aa8ca80696a1c8b04f09880e1b05a116d07c93adf83255d
ssdeep: 1536:99dSygdGHtPi5BzPzPdxNV1ETIuR0Cj+KxeMq3qnDocNjpWEobfr+37KdhblW+l:fdS7EPibTT1j2R9xJqaMy/b7whdlQ3J
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/TrojanDownloader.Agent.RPS also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.323180
FireEyeGeneric.mg.17fecb4a966ccae1
CAT-QuickHealTrojan.Mauvaise.SL1
Qihoo-360HEUR/QVM07.1.Malware.Gen
ALYacGen:Variant.Zusy.323180
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan-Downloader ( 0042f5621 )
BitDefenderGen:Variant.Zusy.323180
K7GWTrojan-Downloader ( 0042f5621 )
Cybereasonmalicious.a966cc
BaiduWin32.Trojan-Downloader.Agent.kc
CyrenW32/Agent.WB.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Agent-1383332
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Clicker.cupxbq
ViRobotTrojan.Win32.Agent.167936.AZ
TencentMalware.Win32.Gencirc.10b4073c
Ad-AwareGen:Variant.Zusy.323180
EmsisoftGen:Variant.Zusy.323180 (B)
ComodoTrojWare.Win32.Agent.RPS@54x40w
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.Click2.53439
ZillyaDownloader.Agent.Win32.294232
McAfee-GW-EditionAdClicker-FAT!17FECB4A966C
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE – Downloader
JiangminTrojan/Generic.avnrg
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.AGeneric
KingsoftHeur.SSC.2653683.1216.(kcloud)
MicrosoftTrojanDownloader:Win32/Doomne.AN!MSR
ArcabitTrojan.Zusy.D4EE6C
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.323180
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.KorAd.R50608
Acronissuspicious
McAfeeAdClicker-FAT!17FECB4A966C
MAXmalware (ai score=84)
VBA32Trojan.Agent
MalwarebytesTrojan.Agent
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.RPS
RisingTrojan.Generic@ML.100 (RDMK:lSeLgeLVRVsMjOdzjPc+lQ)
YandexTrojan.GenAsa!x9JXfxWNkrg
IkarusTrojan-Downloader.Agent
eGambitUnsafe.AI_Score_88%
FortinetW32/Agent.RPS!tr.dldr
BitDefenderThetaGen:NN.ZexaF.34804.kqW@aG4o1SkG
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Win32/TrojanDownloader.Agent.RPS?

Win32/TrojanDownloader.Agent.RPS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment