Trojan

Trojan.Agent.CZXP removal guide

Malware Removal

The Trojan.Agent.CZXP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CZXP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Agent.CZXP?


File Info:

name: E4D3FA0476DD6B564EA6.mlw
path: /opt/CAPEv2/storage/binaries/b3281da31db66f335d9483ea089017a54fb1b0ce5985eae8c07a9302a598c94b
crc32: C6C01EB7
md5: e4d3fa0476dd6b564ea69f83fcd5c4f7
sha1: 77995412ee6e23892295923c76211d5a64ce8931
sha256: b3281da31db66f335d9483ea089017a54fb1b0ce5985eae8c07a9302a598c94b
sha512: b1d5e684012900890fe3334ce7650fb517f97ca13d8f8e155126e0495f3f59a90e7771806640bc23a9705a9ab643d5042e711986982d406e33b9f62a64fc0eb5
ssdeep: 12288:dE9kUefvuF0x6XDH0JF5oswlgfxvFnGKRxS6cYTNky5Mdlq4sodGle9K:dNUefvmw5o9lg19QYOy5Mvd0sU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A05F211B982B072D17615375928E7BA153DBA314F244AEFA3ECD73D5F702C12632AA3
sha3_384: e0f3bff15c5155a13676c3ad4c188a9c8a2f5d7431f325ecf825ddce90dfd8bc27b7dfe2b42ff817e55a07269b59019b
ep_bytes: e8fc070000e98efeffffff25e8f14a00
timestamp: 2018-06-08 13:36:00

Version Info:

0: [No Data]

Trojan.Agent.CZXP also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Chapak.tppf
MicroWorld-eScanTrojan.Agent.CZXP
FireEyeGeneric.mg.e4d3fa0476dd6b56
SkyhighBehavesLike.Win32.Generic.bc
McAfeeGenericRXFS-NT!E4D3FA0476DD
Cylanceunsafe
ZillyaTrojan.Chapak.Win32.6043
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053456b1 )
AlibabaTrojan:Win32/Chapak.ef410adb
K7GWTrojan ( 0053456b1 )
Cybereasonmalicious.476dd6
BitDefenderThetaGen:NN.ZexaF.36802.XCW@aKDqtEci
SymantecAdware.IstartSurf
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GHQV
APEXMalicious
TrendMicro-HouseCallPossible_HPGen-32a
KasperskyTrojan.Win32.Chapak.aawt
BitDefenderTrojan.Agent.CZXP
NANO-AntivirusTrojan.Win32.Chapak.fduubo
SUPERAntiSpywareAdware.IStartSurf/Variant
AvastWin32:StartSurf-C [Adw]
TACHYONTrojan/W32.Chapak.803840.ET
EmsisoftTrojan.Agent.CZXP (B)
F-SecureHeuristic.HEUR/AGEN.1317740
DrWebTrojan.Vittalia.13656
VIPRETrojan.Agent.CZXP
TrendMicroPossible_HPGen-32a
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Kryptik
JiangminAdWare.StartSurf.hb
ALYacTrojan.Agent.CZXP
WebrootW32.Adware.Gen
VaristW32/S-9faaf902!Eldorado
AviraHEUR/AGEN.1317740
Antiy-AVLTrojan/Win32.Chapak
KingsoftWin32.Trojan.Generic.a
MicrosoftSoftwareBundler:Win32/Prepscram
XcitiumApplication.Win32.IStartSurf.PS@8c4m91
ArcabitTrojan.Agent.CZXP
ZoneAlarmTrojan.Win32.Chapak.aawt
GDataTrojan.Agent.CZXP
CynetMalicious (score: 100)
VBA32BScope.AdWare.StartSurf
GoogleDetected
MAXmalware (ai score=100)
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!8.8 (TFE:5:wksyXLoYPGJ)
YandexTrojan.GenAsa!nNhEcB1zJBg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CBZV!tr
AVGWin32:StartSurf-C [Adw]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Agent.CZXP?

Trojan.Agent.CZXP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment