Trojan

Trojan.Agent.CDPF (B) removal guide

Malware Removal

The Trojan.Agent.CDPF (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CDPF (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Agent.CDPF (B)?


File Info:

crc32: 9E027803
md5: 49d418d0bb7b3bedeaee489c4dcce630
name: 49D418D0BB7B3BEDEAEE489C4DCCE630.mlw
sha1: 709ce6d022cc0b9c5947b795c459e4cf97fcfb51
sha256: dc423a0511201832e88f42d0aae587d5fa4ef52ad5ebe7105c29b0573b13f0ac
sha512: 926ae403194b3eddce9c34950cbc461187c54d42f653deb7f14a10193e25234396bacb76ce07f14c532af704a7aeca2c4e860c0422c732410cd7d665f8ce7cb7
ssdeep: 6144:E6s8WuRdF+rqmLVOaDUDkwSsTnredNpyMV:E6s8RRdFqDLbkTn0TV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.CDPF (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005137001 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Sphinx.2
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A3
ALYacTrojan.Ransom.Cerber
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1048821
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Cerber.6296202c
K7GWTrojan ( 00504cc91 )
Cybereasonmalicious.0bb7b3
BaiduWin32.Trojan.Kryptik.big
CyrenW32/Cerber.NUHN-2865
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.FNZO
APEXMalicious
AvastWin32:Filecoder-AY [Trj]
ClamAVWin.Ransomware.Cerber-6986679-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.CDPF
NANO-AntivirusTrojan.Win32.Kryptik.eljiod
SUPERAntiSpywareRansom.Cerber/Variant
MicroWorld-eScanTrojan.Agent.CDPF
TencentMalware.Win32.Gencirc.10b7d997
Ad-AwareTrojan.Agent.CDPF
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.C@7vajd0
BitDefenderThetaGen:NN.ZexaF.34628.tmX@ayVU9xl
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.VSAFO
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fh
FireEyeGeneric.mg.49d418d0bb7b3bed
EmsisoftTrojan.Agent.CDPF (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.apx
WebrootW32.Ransom.Gen
AviraTR/Crypt.XPACK.Gen7
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Cerber
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Agent.CDPF
TACHYONRansom/W32.Cerber.324851.B
AhnLab-V3Trojan/Win32.Cerber.R194818
Acronissuspicious
McAfeeRansomware-FMJ!49D418D0BB7B
MAXmalware (ai score=100)
VBA32BScope.Trojan.Zbot.2312
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.VSAFO
RisingRansom.Cerber!8.3058 (CLOUD)
IkarusTrojan.Ransom.Spora
FortinetW32/Kryptik.GKVH!tr
AVGWin32:Filecoder-AY [Trj]
Qihoo-360Win32/Ransom.Filecoder.HxMBEpsA

How to remove Trojan.Agent.CDPF (B)?

Trojan.Agent.CDPF (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment