Trojan

MSIL/TrojanDropper.Agent.CPA information

Malware Removal

The MSIL/TrojanDropper.Agent.CPA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDropper.Agent.CPA virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/TrojanDropper.Agent.CPA?


File Info:

name: 84D88D96E0F36CC1A424.mlw
path: /opt/CAPEv2/storage/binaries/d8f92da007800cd693566af3c6e70cc6b97352253a37d27fc1b2acfa2510ef43
crc32: A950FD77
md5: 84d88d96e0f36cc1a4245095e3e3d273
sha1: a425acfcf9d578aefcb4a0de76b98a4ce1eccedd
sha256: d8f92da007800cd693566af3c6e70cc6b97352253a37d27fc1b2acfa2510ef43
sha512: e609820e7125107f0ac7a9c40cb7d098a9ddcfddd7852aad8e1b592b28ac8d5548426a2777c26fa97babb76bf863c4902cb902c437f6f84bcedd290b6ac998a4
ssdeep: 49152:cIG7Bg5bJXuxx7oobFIWMAjrx498kvB+IW8Lfe9qIKPojhJPfWinS3DCYoXcYqOW:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AF7544252CEF105DF3B3AAAC5FC8B8EF999AF673260A70B9207107468712D41DD91739
sha3_384: 9ef05b36b25d0d749bd2d3897e3eaaeb7dada16c99dc3b205b57b958f95ac0ea64df7b702baabb0e1676d46d6258f285
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-26 07:15:44

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: joined.exe
LegalCopyright:
OriginalFilename: joined.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/TrojanDropper.Agent.CPA also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanIL:Trojan.MSILZilla.6927
FireEyeGeneric.mg.84d88d96e0f36cc1
McAfeeGenericRXLO-SM!84D88D96E0F3
CylanceUnsafe
SangforSuspicious.Win32.Save.a
BitDefenderIL:Trojan.MSILZilla.6927
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/MSIL_Troj.BPW.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.CPA
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
AvastWin32:MalwareX-gen [Trj]
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:b6l/oIox4eXA4LMGHqVPBA)
Ad-AwareIL:Trojan.MSILZilla.6927
EmsisoftIL:Trojan.MSILZilla.6927 (B)
ComodoTrojWare.MSIL.Agent.GH@60rvah
F-SecureTrojan.TR/Dropper.Gen
VIPREIL:Trojan.MSILZilla.6927
McAfee-GW-EditionBehavesLike.Win32.Generic.tz
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/MsilDrop-A
IkarusTrojan-Dropper.MSIL.Agent
GDataMSIL.Trojan-Dropper.Ledruppi.A
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=89)
ArcabitIL:Trojan.MSILZilla.D1B0F
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C4289737
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34606.In0@a4plAxo
ALYacIL:Trojan.MSILZilla.6927
MalwarebytesSpyware.PredatorTheThief
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.EIO!tr.dldr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.6e0f36

How to remove MSIL/TrojanDropper.Agent.CPA?

MSIL/TrojanDropper.Agent.CPA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment