Categories: Malware

Win32/Agent.CP (file analysis)

The Win32/Agent.CP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.CP virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • A potential decoy document was displayed to the user
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Harvests information related to installed mail clients

Related domains:

www.bing.com
ocsp.digicert.com
crl3.digicert.com

How to determine Win32/Agent.CP?


File Info:

crc32: AB9F1E70md5: d93c6bcd98c4bd50b3c74eba9df1ab6ename: D93C6BCD98C4BD50B3C74EBA9DF1AB6E.mlwsha1: 6fe96b5e1b8c285c979307e926e2a3be3b01b9cdsha256: 422784f32e8b01eb6bd52dcbf5a792877272baafbdd7855cac5cc888ccb25d66sha512: 8dc888a2c9bc3bfc96ca2bf3eee61dd8057a6e6a0270620cef7d09e35ad40fe5249b0cafa441e593b5bf74c13df85c018395f7626ec98d89dfa0fd81687ce4cbssdeep: 12288:6EwgiaqhgBZxV+JJ8YSOFXEvG6VLq0g2DMtehNZv:6PGx4JJ8u8e0bDMs1type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Win32/Agent.CP also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.70387
FireEye Generic.mg.d93c6bcd98c4bd50
McAfee GenericRXAA-AA!D93C6BCD98C4
Malwarebytes Adware.DownloadAssistant
VIPRE Worm.Win32.Agent.cp (v)
K7AntiVirus Trojan ( 0051918e1 )
BitDefender Trojan.GenericKDZ.70387
K7GW Trojan ( 0051918e1 )
Cybereason malicious.d98c4b
BitDefenderTheta AI:Packer.636E6C941E
Cyren W32/S-ea422e02!Eldorado
Symantec W32.SillyWNSE
Baidu Win32.Worm.Agent.fj
APEX Malicious
ClamAV Win.Malware.Bbabdcdc-7358314-0
Kaspersky HEUR:Trojan.Win32.Wofith.vho
NANO-Antivirus Trojan.Win32.Wofith.hzygna
Tencent Malware.Win32.Gencirc.10cdd0e1
Ad-Aware Trojan.GenericKDZ.70387
Comodo Packed.Win32.MUPX.Gen@24tbus
DrWeb Trojan.MulDrop15.57947
Invincea ML/PE-A + Troj/Agent-BFWE
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Emsisoft Trojan.GenericKDZ.70387 (B)
Jiangmin Worm.Agent.ws
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Worm/Win32.Agent.cp
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft Worm:Win32/Sfone
Gridinsoft Trojan.Heur!.032120A9
ZoneAlarm HEUR:Trojan.Win32.Wofith.vho
GData Trojan.GenericKDZ.70387
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Agent.R340862
Acronis suspicious
VBA32 Worm.Agent
ALYac Trojan.GenericKDZ.70387
MAX malware (ai score=86)
ESET-NOD32 a variant of Win32/Agent.CP
Rising Worm.Agent!1.CEBD (CLASSIC)
Yandex Trojan.GenAsa!yTn6LLlAQA4
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_85%
Fortinet W32/Agent.6C6A!tr
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM18.1.5907.Malware.Gen

How to remove Win32/Agent.CP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

IL:Trojan.MSILZilla.123358 information

The IL:Trojan.MSILZilla.123358 is considered dangerous by lots of security experts. When this infection is active,…

1 min ago

Trojan:MSIL/Zusy.GPA!MTB removal guide

The Trojan:MSIL/Zusy.GPA!MTB is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Trojan:MSIL/AgentTesla.ABQW!MTB information

The Trojan:MSIL/AgentTesla.ABQW!MTB is considered dangerous by lots of security experts. When this infection is active,…

43 mins ago

How to remove “Malware.AI.1989646990”?

The Malware.AI.1989646990 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Generic.Dacic.49348E91.A.BFBDF3C5 (file analysis)

The Generic.Dacic.49348E91.A.BFBDF3C5 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

About “Win32:DomaIQ-CC [PUP]” infection

The Win32:DomaIQ-CC [PUP] is considered dangerous by lots of security experts. When this infection is…

2 hours ago