Categories: Spy

About “MSIL/Spy.Agent.CVW” infection

The MSIL/Spy.Agent.CVW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Spy.Agent.CVW virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/Spy.Agent.CVW?


File Info:

name: 0B7CD119ED8BC924BF23.mlwpath: /opt/CAPEv2/storage/binaries/1904813e9ff50b864eec4d93139148bc8b6abde04555e3b4e96b974463da3fb8crc32: F2241211md5: 0b7cd119ed8bc924bf2307d700563f2esha1: 4eb56f67819a602d034ac88931df9df404efea83sha256: 1904813e9ff50b864eec4d93139148bc8b6abde04555e3b4e96b974463da3fb8sha512: 88a0cbea986176ed53fcf08d84dbb46a9996d7c424bf0c1e93a282f539e0783dead1203c3b58b42f5278a686b43bb2091c319e92696cfb2017eb5944274df48essdeep: 192:j3Yc1Kcx1kSqyhMK+Nyws25pavDqGkl5oa:j39v1kSqJHwwsMarqnotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17722D711E7C6C136DDBF0EBB9CB247905A77E2424C81DB6FE9DC112A5E327488646BB0sha3_384: 405d4cfac5779c3c39be04bd410166658addb6598b7667628520a7b667603b70b37ef1f049abc5ebcc6745e4aadc5117ep_bytes: ff250020400000000000000000000000timestamp: 2022-04-18 23:37:40

Version Info:

Translation: 0x0000 0x04b0Comments: n[mOIYJIJBa@VGPXCWldD@VCBCUx[OXICZÖÓåÇÁÑÂÁÂÚùØÎßÈÀۇ¼”´°¦³²³¥ˆ«¿¨¹³ªCompanyName: Ž»¯©¹ª©ª¢ ¶§°¸£Ž»¯©¹ª©ª¢ ¶§°¸£’¯™»½•†…†–µ”‚›Œ„Ÿ¢Ÿ©‹…–•–†¥„’‹œ”¢Ÿ©‹…–•–†¥„’‹œ”FileDescription: Ž»¯©¹ª©ª¢ ¶§°¸£Ž»¯©¹ª©ª¢ ¶§°¸£’¯™»½•†…†–µ”‚›Œ„Ÿ¢Ÿ©‹…–•–†¥„’‹œ”¢Ÿ©‹…–•–†¥„’‹œ”FileVersion: 1.0.0.0InternalName: ZGxReports.exeLegalCopyright: Ž»¯©¹ª©ª¢ ¶§°¸£Ž»¯©¹ª©ª¢ ¶§°¸£’¯™»½•†…†–µ”‚›Œ„Ÿ¢Ÿ©‹…–•–†¥„’‹œ”¢Ÿ©‹…–•–†¥„’‹œ”LegalTrademarks: OriginalFilename: ZGxReports.exeProductName: Ž»¯©¹ª©ª¢ ¶§°¸£Ž»¯©¹ª©ª¢ ¶§°¸£’¯™»½•†…†–µ”‚›Œ„Ÿ¢Ÿ©‹…–•–†¥„’‹œ”¢Ÿ©‹…–•–†¥„’‹œ”ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSIL/Spy.Agent.CVW also known as:

Bkav W32.AIDetectNet.01
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.13072
ALYac IL:Trojan.MSILZilla.13072
Cylance Unsafe
CrowdStrike win/malicious_confidence_90% (W)
Alibaba TrojanSpy:MSIL/SpywareX.cc0e67a5
K7GW Spyware ( 005692881 )
Cyren W32/MSIL_Razy.I.gen!Eldorado
ESET-NOD32 a variant of MSIL/Spy.Agent.CVW
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.MSIL.Agent.gen
BitDefender IL:Trojan.MSILZilla.13072
Avast Win32:SpywareX-gen [Trj]
Tencent Msil.Trojan-spy.Agent.Gvs
Ad-Aware IL:Trojan.MSILZilla.13072
Emsisoft IL:Trojan.MSILZilla.13072 (B)
DrWeb Trojan.PWS.StealerNET.110
McAfee-GW-Edition GenericRXQE-HE!0B7CD119ED8B
FireEye Generic.mg.0b7cd119ed8bc924
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
GData IL:Trojan.MSILZilla.13072
Avira HEUR/AGEN.1240986
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C5006091
McAfee GenericRXQE-HE!0B7CD119ED8B
MAX malware (ai score=89)
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:0bMVTIaK9bJj/X0bHzafTg)
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.CVW!tr
BitDefenderTheta Gen:NN.ZemsilF.34712.am0@aO2s!yb
AVG Win32:SpywareX-gen [Trj]
Panda Trj/GdSda.A

How to remove MSIL/Spy.Agent.CVW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

BScope.Trojan.Meredrop removal instruction

The BScope.Trojan.Meredrop is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Generic.Dacic.94CCEEA9.A.A35AF582 removal tips

The Generic.Dacic.94CCEEA9.A.A35AF582 is considered dangerous by lots of security experts. When this infection is active,…

52 mins ago

How to remove “Barys.431172 (B)”?

The Barys.431172 (B) is considered dangerous by lots of security experts. When this infection is…

1 hour ago

Win32/OfferCore.F potentially unwanted (file analysis)

The Win32/OfferCore.F potentially unwanted is considered dangerous by lots of security experts. When this infection…

1 hour ago

Worm.VobfusMF.S22387541 (file analysis)

The Worm.VobfusMF.S22387541 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Trojan.GenericRI.S31670896 malicious file

The Trojan.GenericRI.S31670896 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago