Categories: Trojan

Should I remove “Win32/TrojanDownloader.Agent.RVA”?

The Win32/TrojanDownloader.Agent.RVA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.RVA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.Agent.RVA?


File Info:

name: 8F33EF22245B449ECF0A.mlwpath: /opt/CAPEv2/storage/binaries/5a1f750901fa1d9790c0a48fb3cfcb544b5dc952cbda3fd593984e07cd880592crc32: A1CE4140md5: 8f33ef22245b449ecf0a1e68bf9a5049sha1: 99654c403182491da2e5177838c9ab06591fe1c1sha256: 5a1f750901fa1d9790c0a48fb3cfcb544b5dc952cbda3fd593984e07cd880592sha512: f263687e74df7e3c3cdca9a39b1c5916a7a3bb629993b0f5928314e1a25a8db3704a79125b824b42200274a4547b7b9114d2c75bb323d39521c16dbb2b244012ssdeep: 384:paC64Zz0skzUmwCrzWIAmUBCiY6IH6zrVRnhTwBocRJ/o0vi0xw:p3Z0snmwCWIAgiY6IHGrvhMCcf/dvVxwtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T15582BF73FE9C136EC0305A3C272CB5AA1A12596ADB69791F26A4B4C03CF51CC6B7E047sha3_384: eacf2e3992729401e5da8b8223586ae69d392c9bef262cc2347f65f307a3edb4598655b1262b523eea7a7dedc2596dd4ep_bytes: 2d11aacb894803c68d057246ba77ffe0timestamp: 2013-09-07 03:15:23

Version Info:

0: [No Data]

Win32/TrojanDownloader.Agent.RVA also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Gen:Trojan.Heur.bi5@IHDtG!f
CAT-QuickHeal Trojan.Estiwir.A2
Skyhigh BehavesLike.Win32.Dropper.lc
McAfee PWS-FAPE!8F33EF22245B
Malwarebytes Generic.Malware.AI.DDS
Zillya Downloader.Agent.Win32.181492
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (W)
K7GW Hacktool ( 005288d01 )
K7AntiVirus Trojan-Downloader ( 0040f9ac1 )
Baidu Win32.Trojan-Downloader.Agent.at
VirIT Trojan.Win32.Generic.BMDJ
Symantec SMG.Heur!gen
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.RVA
APEX Malicious
TrendMicro-HouseCall TROJ_ESTIWIR.SMZ
ClamAV Win.Malware.Estiwir-9780493-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Trojan.Heur.bi5@IHDtG!f
NANO-Antivirus Trojan.Win32.Dwn.cmkmoa
Avast Win32:CrypterX-gen [Trj]
Tencent Malware.Win32.Gencirc.13ff04a2
Emsisoft Gen:Trojan.Heur.bi5@IHDtG!f (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen7
DrWeb Trojan.DownLoader10.16402
VIPRE Gen:Trojan.Heur.bi5@IHDtG!f
TrendMicro TROJ_ESTIWIR.SMZ
Trapmine malicious.high.ml.score
FireEye Generic.mg.8f33ef22245b449e
Sophos Troj/Agent-AWOF
SentinelOne Static AI – Malicious PE
MAX malware (ai score=84)
Jiangmin Trojan/Generic.awnam
Webroot W32.Infostealer.Ardamax
Google Detected
Avira TR/Crypt.XPACK.Gen7
Varist W32/OnlineGames.IS.gen!Eldorado
Antiy-AVL Trojan/Win32.Unknown
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Estiwir.A
Xcitium TrojWare.Win32.Spy.Browser.1894@4tzgwf
Arcabit Trojan.Heur.E8A20E
ViRobot Trojan.Win32.PatchedDll.H
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.11R3D4I
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Wgames.R81857
VBA32 BScope.Trojan.Estiwir
ALYac Gen:Trojan.Heur.bi5@IHDtG!f
TACHYON Trojan/W32.Janus.Gen
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Agent!1.9D76 (CLASSIC)
Yandex Trojan.GenAsa!shr1rvE2GKc
Ikarus Trojan.Win32.Estiwir
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.RVA!tr
BitDefenderTheta AI:Packer.4971BFD41B
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/Estiwir.bf7dfa59

How to remove Win32/TrojanDownloader.Agent.RVA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago