Trojan

Trojan.Agent.CZVN removal guide

Malware Removal

The Trojan.Agent.CZVN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CZVN virus can do?

  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Agent.CZVN?


File Info:

crc32: 268FCDCE
md5: 9306545def4732b61ff741054fe4183a
name: 9306545DEF4732B61FF741054FE4183A.mlw
sha1: 1d535abee50dbe507590db93ed44a6b353145893
sha256: 1dc4a18f8dfd1a35c01353df0c2b6b141a69945f5358ee5a23cc759829d7e58a
sha512: f0b9e023c98c683a532990d03b27a151d2d8917a1d19d523821cf1b920c6bf9ebc275a2f6ccf071e044aa49f2c257e3205b5e08f1954a1bdead8fc360a60eb11
ssdeep: 6144:YkGMQzKgOOJpLhJGezxU9p2FEZetI3KVbnxVFT5GxM/VWJJ6O:hWoGpikxApeEn3cxVbGM/kJB
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan.Agent.CZVN also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00533b2c1 )
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject3.9207
CynetMalicious (score: 100)
ALYacTrojan.Agent.CZVN
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1011573
K7GWTrojan ( 00533b2c1 )
Cybereasonmalicious.def473
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.DYMB
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Backdoor.Win32.Agent.gen
BitDefenderTrojan.Agent.CZVN
NANO-AntivirusTrojan.Win32.Inject.fdpyxq
MicroWorld-eScanTrojan.Agent.CZVN
TencentWin32.Backdoor.Agent.Hpri
Ad-AwareTrojan.Agent.CZVN
ComodoTrojWare.Win32.Delf.DYM@80mkmo
BitDefenderThetaGen:NN.ZelphiF.34266.vmGfaiN!h1hi
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_HPLOKI.SMBD
McAfee-GW-EditionFareit-FKV!6935CFF7CEEA
FireEyeGeneric.mg.9306545def4732b6
EmsisoftTrojan.Agent.CZVN (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Agent.bsv
AviraHEUR/AGEN.1105414
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.D82C93
MicrosoftTrojan:Win32/Skeeyah.A!rfn
GDataTrojan.Agent.CZVN
AhnLab-V3Win-Trojan/Delphiless.Exp
McAfeeArtemis!9306545DEF47
MAXmalware (ai score=99)
VBA32TScope.Trojan.Delf
MalwarebytesSpyware.PasswordStealer
PandaTrj/GdSda.A
TrendMicro-HouseCallTSPY_HPLOKI.SMBD
RisingTrojan.Injector!1.AFE3 (CLASSIC)
YandexTrojan.GenAsa!6n9F6b1kXNw
IkarusTrojan.Agent
FortinetW32/Injector.DXRU!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.Agent.CZVN?

Trojan.Agent.CZVN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment