Trojan

About “Win32/TrojanDownloader.Agent.RVA” infection

Malware Removal

The Win32/TrojanDownloader.Agent.RVA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.RVA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.Agent.RVA?


File Info:

name: 4F2A9A4E51E03C51C0A3.mlw
path: /opt/CAPEv2/storage/binaries/4536a166a5ac4a0e5c9766f4afa7012f3ad8c91100ee59d5d1c689336dbcba09
crc32: C49EB53A
md5: 4f2a9a4e51e03c51c0a3051f4bb7a370
sha1: 017a5817c6d31d4a23beb99e7f5ab05ea971ffe1
sha256: 4536a166a5ac4a0e5c9766f4afa7012f3ad8c91100ee59d5d1c689336dbcba09
sha512: 920ff8a0d2d21e0269830ae6f9f53e3e92a4aa6ebc0209f4a323f4232d0810844c4b11cd204b1ddad0efda0d0a697928d617febb0ad066f2d231160b9ec0acd0
ssdeep: 384:crDKFb+tnPWjtLf8zvuZ/wBQvJZgo0vivV+Mf4:4qatnPWjtLfNYOvHgdv+VTf4
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T15A829E966F8487B1CBD1AD3047A5E51DBAAC59E493B4700ABB04E3C05CB27D9263F343
sha3_384: 5f1b0d001cb6b3125e45143d677b3aba70f8602e5bbd6ad27562dc1c2a38535bc1c332e285d4915cb66404e2f0bd84fa
ep_bytes: 2d11aacb894803c68d057246ba77ffe0
timestamp: 2013-05-19 02:35:19

Version Info:

0: [No Data]

Win32/TrojanDownloader.Agent.RVA also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Siggen5.13388
MicroWorld-eScanGen:Trojan.Heur.bi5@IXq1oGd
FireEyeGeneric.mg.4f2a9a4e51e03c51
CAT-QuickHealTrojan.Estiwir.A2
SkyhighBehavesLike.Win32.Mydoom.lh
McAfeePWS-FAPE!4F2A9A4E51E0
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan-Downloader ( 0040f9ac1 )
AlibabaTrojanDownloader:Win32/Estiwir.8f63ee50
K7GWHacktool ( 005288d01 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.645B98E31B
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.RVA
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Agentb-9780486-0
KasperskyTrojan.Win32.Agent.zvxf
BitDefenderGen:Trojan.Heur.bi5@IXq1oGd
NANO-AntivirusTrojan.Win32.TrjGen.bxpssr
ViRobotTrojan.Win32.Downloader.18944.NU
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.10b26af0
TACHYONTrojan/W32.Janus.Gen
EmsisoftGen:Trojan.Heur.bi5@IXq1oGd (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
BaiduWin32.Trojan-Downloader.Agent.at
TrendMicroTROJ_ESTIWIR.SMZ
SophosTroj/Agent-AWOF
IkarusTrojan.Win32.Estiwir
GDataWin32.Trojan.PSE.11R3D4I
JiangminTrojan/Generic.awnam
WebrootW32.Infostealer.Ardamax
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.Unknown
KingsoftWin32.Trojan.Agent.zvxf
XcitiumTrojWare.Win32.Spy.Browser.1894@4tzgwf
ArcabitTrojan.Heur.ED4BE5
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmTrojan.Win32.Agent.zvxf
MicrosoftTrojan:Win32/Estiwir.A
VaristW32/OnlineGames.JC.gen!Eldorado
AhnLab-V3Trojan/Win32.OnlineGameHack.R66487
ALYacGen:Trojan.Heur.bi5@IXq1oGd
MAXmalware (ai score=100)
VBA32BScope.Trojan.Estiwir
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_ESTIWIR.SMZ
RisingTrojan.Agent!1.9D76 (CLASSIC)
YandexTrojan.DL.Agent!eNiGT43z8K4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.6039278.susgen
FortinetW32/Agent.RVA!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Win32/TrojanDownloader.Agent.RVA?

Win32/TrojanDownloader.Agent.RVA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment