Trojan

Trojan.Agent.CVVZ information

Malware Removal

The Trojan.Agent.CVVZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CVVZ virus can do?

  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.CVVZ?


File Info:

name: 0563A95E63B34DF89868.mlw
path: /opt/CAPEv2/storage/binaries/00feab1c7b6475e42cdf7acb67519af74e8dc2a418b38d99be7eba5bca2ceffa
crc32: 634E8E8F
md5: 0563a95e63b34df89868528e4c0f33e0
sha1: f3fdc743cf68818200508f91d0f085daffa4e2e2
sha256: 00feab1c7b6475e42cdf7acb67519af74e8dc2a418b38d99be7eba5bca2ceffa
sha512: b052b9ab78a1c4bd8af3ef311639adbe16519fe8a250dd25531cd972d565c99d59661ef30b54bd9bc4cbf5a8256c1a11211c88cea3373648bddb37e81da65bb8
ssdeep: 24576:DshDFLl8mNrv4R2DBuNlLpaR38HsxcOOosAIKQQ5Q8RTdbMcr1UcepGxA2qR:MFLOcrve2DBApi38H3QfQQL5jUcepr2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C652221B4D1C473F1231A3819F8A6BE5A2DED700F944EDB539C872E6E206D25736A73
sha3_384: 356fd556a67e194a3262ae5ac26ccfd6e4a76e6e2424221e21dbec3092ef8b30816b05ec346738c8da0423facdf2ea7e
ep_bytes: e8b7050000e98efeffff558bec6a00ff
timestamp: 2018-03-07 17:29:53

Version Info:

FileVersion: 1.2.0.1
LegalCopyright: Copyright (C) 2018
OriginalFilename: Template.exe
ProductName: TODO:
ProductVersion: 1.0.3.1
Translation: 0x0419 0x04b0

Trojan.Agent.CVVZ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Cvvz.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Vittalia.15025
MicroWorld-eScanTrojan.Agent.CVVZ
FireEyeTrojan.Agent.CVVZ
CAT-QuickHealPUA.PrepscramPMF.S19938733
McAfeeGenericRXEG-MS!0563A95E63B3
Cylanceunsafe
ZillyaAdware.StartSurf.Win32.44962
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00529f551 )
AlibabaTrojan:Win32/Other.1045b03e
K7GWTrojan ( 00529f551 )
CyrenW32/S-371f6aba!Eldorado
SymantecAdware.IstartSurf
tehtrisGeneric.Malware
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Agent.CVVZ
AvastOther:Malware-gen [Trj]
TencentMalware.Win32.Gencirc.10b0d703
EmsisoftTrojan.Agent.CVVZ (B)
VIPRETrojan.Agent.CVVZ
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S (PUA)
IkarusTrojan.Agent
GDataTrojan.Agent.CVVZ
JiangminAdWare.StartSurf.aoe
Antiy-AVLGrayWare[AdWare]/Win32.StartSurf
XcitiumApplication.Win32.IStartSurf.GFGF@7nmraw
ArcabitTrojan.Agent.CVVZ
MicrosoftSoftwareBundler:Win32/Prepscram
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C2426142
ALYacTrojan.Agent.CVVZ
MAXmalware (ai score=85)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
RisingTrojan.Kryptik!1.B07C (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGOther:Malware-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Agent.CVVZ?

Trojan.Agent.CVVZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment