Trojan

How to remove “Trojan.Agent.CEFD”?

Malware Removal

The Trojan.Agent.CEFD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CEFD virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Queries information on disks for anti-virtualization via Device Information APIs
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

How to determine Trojan.Agent.CEFD?


File Info:

crc32: CFB465B9
md5: d804029cf23a912e30c4dd2a00292453
name: D804029CF23A912E30C4DD2A00292453.mlw
sha1: c8fb42e12cc93d315434aead723d4ea8b20c2247
sha256: b5d3a21e5b0a726bc59ea9e73721a29588658056399e8ab02efbe4ca25a4807b
sha512: 0fb5954afcae06ccf9b6bff725ca2fab0c53b3df14d719c763aa5d46883fcbe81c5f3a4f617de6e0c291fc403e61a175b110d15527678be6e5fe047a5ae23edc
ssdeep: 6144:S13B2HFbbkZGy3qa+qPk7rqfXd8jtRikf+RHHqSwJ3gg1B:S13Bj7+qkrqfSRtf+1HqTgMB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.CEFD also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005137001 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Sphinx.2
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A3
ALYacTrojan.Agent.CEFD
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Cerber.d1614f5c
K7GWTrojan ( 005071111 )
Cybereasonmalicious.cf23a9
CyrenW32/S-6971a271!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.FOZP
APEXMalicious
AvastWin32:Filecoder-AY [Trj]
ClamAVWin.Malware.Ursnif-7641287-1
KasperskyHEUR:Trojan-Ransom.Win32.Zerber.vho
BitDefenderTrojan.Agent.CEFD
NANO-AntivirusTrojan.Win32.Androm.elzyje
SUPERAntiSpywareRansom.Spora/Variant
MicroWorld-eScanTrojan.Agent.CEFD
TencentWin32.Trojan.Spora.Wpiy
Ad-AwareTrojan.Agent.CEFD
SophosMal/Generic-R + Mal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.C@7vajd0
BitDefenderThetaGen:NN.ZexaF.34628.umW@ay2!Tec
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fc
FireEyeGeneric.mg.d804029cf23a912e
EmsisoftTrojan.Agent.CEFD (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Androm.nlo
AviraHEUR/AGEN.1116786
eGambitUnsafe.AI_Score_57%
MicrosoftRansom:Win32/Cerber
AegisLabTrojan.Win32.Androm.tow6
GDataTrojan.Agent.CEFD
TACHYONBackdoor/W32.Androm.340992.H
AhnLab-V3Trojan/Win32.Cerber.R195956
Acronissuspicious
McAfeeRansomware-FMJ!D804029CF23A
MAXmalware (ai score=86)
VBA32BScope.TrojanPSW.Sphinx
MalwarebytesRansom.Spora
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SM37
RisingTrojan.Ransom.GlobeImposter!1.AF70 (CLOUD)
YandexTrojan.GenAsa!Iri6rZlNLkc
IkarusTrojan-Ransom.Cerber
FortinetW32/Kryptik.GKVH!tr
AVGWin32:Filecoder-AY [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Filecoder.HxQBP7MA

How to remove Trojan.Agent.CEFD?

Trojan.Agent.CEFD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment