Categories: Trojan

About “Trojan:Win32/Agent.CF” infection

The Trojan:Win32/Agent.CF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Agent.CF virus can do?

  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Agent.CF?


File Info:

name: 6A6D224AB4FF8CF05DA5.mlwpath: /opt/CAPEv2/storage/binaries/c18831fdb099ea56c7dd1f17d0f85c537509293593707d9dc3093029d99bfa19crc32: 9E9BF055md5: 6a6d224ab4ff8cf05da511d44a7fbcb7sha1: 92113de18136187127931a9e7cb03d7cb781ddedsha256: c18831fdb099ea56c7dd1f17d0f85c537509293593707d9dc3093029d99bfa19sha512: dcf8a671fc0c8a85003b48dcc7e4de036c71d32e45fc44a8fc1c5a16ec83c47bb0abce3b2bd446b3d92182d81db2f452622160f319cb08f4a43e2cb9f531305fssdeep: 768:f2bZ6a9XiF48gfbLV0muXdVO+Q6qs2CyUTXIY0HKQg3eQtExxNzfuSpKUsV5xLU:6Z6iyF48gzhTuXc61PjkxWeTXN7A5ZUtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T19323E14539CAC7B6D6FA93302973C05BB636FE111E608A5A7D56F31E283D1684FD1823sha3_384: cad6c234874e5bd83bdfcc0f817f3888bbd50299a0f9edb9de95fdb472bcf75b15ead27eb287d79ff835e316dff71561ep_bytes: 807c2408010f858601000060be00a001timestamp: 2005-04-01 12:54:02

Version Info:

CompanyName: TODO: FileDescription: TODO: FileVersion: 1.0.0.1LegalCopyright: TODO: (c) . All rights reserved.InternalName: dll.dllOriginalFilename: dll.dllProductName: TODO: ProductVersion: 1.0.0.1Translation: 0x0419 0x04e3

Trojan:Win32/Agent.CF also known as:

Bkav W32.Common.23F3EC6B
Lionic Trojan.Win32.Agent.Y!c
Elastic malicious (high confidence)
DrWeb Trojan.Hobot
MicroWorld-eScan Trojan.Agent.CL
ClamAV Win.Trojan.Agent-770
FireEye Generic.mg.6a6d224ab4ff8cf0
Skyhigh BehavesLike.Win32.Dropper.pc
McAfee GenericRXAA-AA!6A6D224AB4FF
Zillya Trojan.Agent.Win32.22965
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 000093e71 )
Alibaba Trojan:Win32/SecurityRisk.029bdcdf
K7GW Trojan ( 000093e71 )
CrowdStrike win/malicious_confidence_70% (W)
Arcabit Trojan.Agent.CL
BitDefenderTheta Gen:NN.ZedlaF.36744.cmSfaqjv1gjk
VirIT BHO.HoBot.B
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Agent.CL
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Agent.cl
BitDefender Trojan.Agent.CL
NANO-Antivirus Trojan.Win32.Agent.gbgt
Avast Win32:Adware-gen [Adw]
Rising Trojan.Agent!8.B1E (TFE:5:1a18nFvAshL)
Sophos Mal/Generic-S
F-Secure Trojan.TR/Agent.CL
VIPRE Trojan.Agent.CL
TrendMicro ADW_FRIENDNAME.A
Emsisoft Trojan.Agent.CL (B)
Ikarus Trojan.Win32.Agent
Jiangmin Trojan/Agent.bp
Google Detected
Avira TR/Agent.CL
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Agent
Kingsoft Win32.Trojan.Agent.cl
Xcitium TrojWare.Win32.Agent.CL@ldw
Microsoft Trojan:Win32/Agent.CF
ViRobot Trojan.Win32.Agent.47310
ZoneAlarm Trojan.Win32.Agent.cl
GData Trojan.Agent.CL
Varist W32/Agent.NOQB-4901
AhnLab-V3 Trojan/Win32.Downloader.R32957
VBA32 Trojan.Agent
ALYac Trojan.Agent.CL
Cylance unsafe
Panda Adware/Wazzup
TrendMicro-HouseCall ADW_FRIENDNAME.A
Tencent Malware.Win32.Gencirc.115527d1
Yandex Trojan.GenAsa!afW8kYVS+0c
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.CL!tr
AVG Win32:Adware-gen [Adw]
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Agent.CF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago