Trojan

Should I remove “Win32/TrojanDownloader.Agent.RVA”?

Malware Removal

The Win32/TrojanDownloader.Agent.RVA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.RVA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.Agent.RVA?


File Info:

name: 8F33EF22245B449ECF0A.mlw
path: /opt/CAPEv2/storage/binaries/5a1f750901fa1d9790c0a48fb3cfcb544b5dc952cbda3fd593984e07cd880592
crc32: A1CE4140
md5: 8f33ef22245b449ecf0a1e68bf9a5049
sha1: 99654c403182491da2e5177838c9ab06591fe1c1
sha256: 5a1f750901fa1d9790c0a48fb3cfcb544b5dc952cbda3fd593984e07cd880592
sha512: f263687e74df7e3c3cdca9a39b1c5916a7a3bb629993b0f5928314e1a25a8db3704a79125b824b42200274a4547b7b9114d2c75bb323d39521c16dbb2b244012
ssdeep: 384:paC64Zz0skzUmwCrzWIAmUBCiY6IH6zrVRnhTwBocRJ/o0vi0xw:p3Z0snmwCWIAgiY6IHGrvhMCcf/dvVxw
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T15582BF73FE9C136EC0305A3C272CB5AA1A12596ADB69791F26A4B4C03CF51CC6B7E047
sha3_384: eacf2e3992729401e5da8b8223586ae69d392c9bef262cc2347f65f307a3edb4598655b1262b523eea7a7dedc2596dd4
ep_bytes: 2d11aacb894803c68d057246ba77ffe0
timestamp: 2013-09-07 03:15:23

Version Info:

0: [No Data]

Win32/TrojanDownloader.Agent.RVA also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.Heur.bi5@IHDtG!f
CAT-QuickHealTrojan.Estiwir.A2
SkyhighBehavesLike.Win32.Dropper.lc
McAfeePWS-FAPE!8F33EF22245B
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Agent.Win32.181492
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
K7GWHacktool ( 005288d01 )
K7AntiVirusTrojan-Downloader ( 0040f9ac1 )
BaiduWin32.Trojan-Downloader.Agent.at
VirITTrojan.Win32.Generic.BMDJ
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.RVA
APEXMalicious
TrendMicro-HouseCallTROJ_ESTIWIR.SMZ
ClamAVWin.Malware.Estiwir-9780493-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.bi5@IHDtG!f
NANO-AntivirusTrojan.Win32.Dwn.cmkmoa
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.13ff04a2
EmsisoftGen:Trojan.Heur.bi5@IHDtG!f (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.DownLoader10.16402
VIPREGen:Trojan.Heur.bi5@IHDtG!f
TrendMicroTROJ_ESTIWIR.SMZ
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.8f33ef22245b449e
SophosTroj/Agent-AWOF
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=84)
JiangminTrojan/Generic.awnam
WebrootW32.Infostealer.Ardamax
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
VaristW32/OnlineGames.IS.gen!Eldorado
Antiy-AVLTrojan/Win32.Unknown
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Estiwir.A
XcitiumTrojWare.Win32.Spy.Browser.1894@4tzgwf
ArcabitTrojan.Heur.E8A20E
ViRobotTrojan.Win32.PatchedDll.H
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.11R3D4I
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Wgames.R81857
VBA32BScope.Trojan.Estiwir
ALYacGen:Trojan.Heur.bi5@IHDtG!f
TACHYONTrojan/W32.Janus.Gen
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Agent!1.9D76 (CLASSIC)
YandexTrojan.GenAsa!shr1rvE2GKc
IkarusTrojan.Win32.Estiwir
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.RVA!tr
BitDefenderThetaAI:Packer.4971BFD41B
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Estiwir.bf7dfa59

How to remove Win32/TrojanDownloader.Agent.RVA?

Win32/TrojanDownloader.Agent.RVA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment