Trojan

Trojan.Agent.CCPK information

Malware Removal

The Trojan.Agent.CCPK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CCPK virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.CCPK?


File Info:

name: 0398A9F1D60132568E20.mlw
path: /opt/CAPEv2/storage/binaries/4397ea23e65c2ab97e287ab12c0d4baa013258209a4dbf5414a9adb36e0a95d0
crc32: 7F95C38B
md5: 0398a9f1d60132568e206a45edb96219
sha1: 4b079c20633638089f8d7caf0a2a61f0c5427764
sha256: 4397ea23e65c2ab97e287ab12c0d4baa013258209a4dbf5414a9adb36e0a95d0
sha512: 4db1ef0232c9e6735c77b0cc0820d3acbd042393b91a764914836a98548b35972f1dc1f7690a462a243808a6f6f10c91cec0d3ef515bc54ce6e4e539b8454697
ssdeep: 6144:Qq1/aGLDCMKkdpNAkoSzZYRxAc58ayX20dQN4P+91x1VHJ7eNRyIUwAaoASdfTpC:D1/aGLDCMNpNAkoSzZWD8ayX2toMtVHC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T170745B365F0120FAF89704B0BE6D3AE9F296E96A0034DB157693FCAEBDD1432791C215
sha3_384: 35fef4689dc6af25f30f6803d4f03be40ba51302205024437996fc652abd16a9c23f2a42caaa86400645a645d5bfca12
ep_bytes: 5589e583ec08c7042402000000ff154c
timestamp: 2014-02-27 06:41:59

Version Info:

0: [No Data]

Trojan.Agent.CCPK also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.lY1Q
Elasticmalicious (high confidence)
DrWebWin32.HLLO.Siggen.5
MicroWorld-eScanTrojan.Agent.CCPK
FireEyeGeneric.mg.0398a9f1d6013256
CAT-QuickHealTrojan.Beaugrit.A6
McAfeeW32/Worm-GAT!0398A9F1D601
CylanceUnsafe
ZillyaTrojan.Agent.Win32.530055
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004993691 )
AlibabaWorm:Win32/Mira.31ea78ba
K7GWTrojan ( 004993691 )
Cybereasonmalicious.1d6013
BitDefenderThetaGen:NN.ZexaF.34294.wyZ@a42ioyb
CyrenW32/S-29592951!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32Win32/Mira.A
TrendMicro-HouseCallTROJ_GEN.R002C0CKR21
Paloaltogeneric.ml
KasperskyTrojan.Win32.Agent.icgh
BitDefenderTrojan.Agent.CCPK
NANO-AntivirusTrojan.Win32.Zusy.ethqlz
AvastWin32:Malware-gen
RisingWorm.Mira!1.A270 (CLASSIC)
Ad-AwareTrojan.Agent.CCPK
EmsisoftTrojan.Agent.CCPK (B)
ComodoWorm.Win32.Mira.SG@72k617
BaiduWin32.Worm.Mira.c
TrendMicroTROJ_GEN.R002C0CKR21
McAfee-GW-EditionBehavesLike.Win32.Worm.fc
SophosML/PE-A + W32/Mira-B
IkarusTrojan.Win32.Heur
GDataWin32.Worm.Mira.D
JiangminTrojan/Agent.iezf
AviraTR/Zusy.BQ
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASBOL.DB7
GridinsoftRansom.Win32.Gen.sa
ViRobotTrojan.Win32.Z.Agent.364589
MicrosoftTrojan:Win32/Mira
CynetMalicious (score: 100)
Acronissuspicious
ALYacTrojan.Agent.CCPK
MalwarebytesMalware.AI.2572005206
APEXMalicious
TencentTrojan.Win32.Agent.yb
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Agent.icgh
FortinetW32/Mira.9C5!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.CCPK?

Trojan.Agent.CCPK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment