Categories: Trojan

Trojan.Agent.FDDF removal instruction

The Trojan.Agent.FDDF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FDDF virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Collects information about installed applications

How to determine Trojan.Agent.FDDF?


File Info:

crc32: 57130ECAmd5: cb9714bbb1be0f7f06ed9c183b4f5069name: CB9714BBB1BE0F7F06ED9C183B4F5069.mlwsha1: f818b46aa9f494f70fb6f1bbdd45c5a0ab0adc7fsha256: 2bfac044fc97e0b62ffdad9b79246dc76ce380faa90308ffb1c020b9406dd890sha512: 2ecc232fd79d6fea126d802d1aff93d99a95e264d0950e7268644a47925c10446609a02639ef15cac9b7e00dcdd0b2cabafb5541ca4c6820fb2916f0f036a3fessdeep: 3072:D+rGFFRCMcyzAAykMPqIaXpZYnvf3gx4wblxLSoIm/H2QKGB2gC:D+rGFFlXAAcqj8nHgfOoIdGtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1997-2006 The PHP GroupInternalName: php_curl.dllFileVersion: 5.2.0.0CompanyName: The PHP GroupURL: http://www.php.netPrivateBuild: LegalTrademarks: PHPComments: Thanks to Sterling HughesProductName: PHP php_curl.dllSpecialBuild: ProductVersion: 5.2.0FileDescription: cURLOriginalFilename: php_curl.dllTranslation: 0x0409 0x04b0

Trojan.Agent.FDDF also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Siggen11.55725
MicroWorld-eScan Trojan.Agent.FDDF
FireEye Generic.mg.cb9714bbb1be0f7f
McAfee GenericRXAA-AA!CB9714BBB1BE
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/EmotetedCryptc.180910
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Arcabit Trojan.Agent.FDDF
BitDefenderTheta Gen:NN.ZedlaF.34804.ku8@aGRuH!ji
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Trojan.Agent.FDDF
Paloalto generic.ml
Rising Trojan.Generic@ML.100 (RDML:sEtt02xTL9HyihRqsvFRAg)
Ad-Aware Trojan.Agent.FDDF
Emsisoft Trojan.Crypt (A)
F-Secure Trojan.TR/Crypt.Agent.kujny
McAfee-GW-Edition BehavesLike.Win32.Drixed.cc
Sophos ML/PE-A
Ikarus Trojan-Banker.Dridex
Avira TR/Crypt.Agent.kujny
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Dridex.CG!MSR
AegisLab Trojan.Win32.Malicious.4!c
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Trojan.Agent.FDDF
Cynet Malicious (score: 100)
Acronis suspicious
MAX malware (ai score=88)
Malwarebytes Malware.Heuristic.1001
ESET-NOD32 a variant of Win32/Kryptik.HJJX
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HJJX!tr
AVG Win32:BankerX-gen [Trj]

How to remove Trojan.Agent.FDDF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago