Trojan

Trojan.Agent.FDHY removal

Malware Removal

The Trojan.Agent.FDHY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FDHY virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Cyrillic)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine Trojan.Agent.FDHY?


File Info:

name: EA679719F131B5587402.mlw
path: /opt/CAPEv2/storage/binaries/f2634ba5d9a09dca9357792edea05120c02abc1bc74658bef640ea43c1464876
crc32: B816629E
md5: ea679719f131b5587402ef5871794267
sha1: d6a3865ca8e106cb0fb6938bb661fd8b09f95944
sha256: f2634ba5d9a09dca9357792edea05120c02abc1bc74658bef640ea43c1464876
sha512: 47bd59e0b3e6d9de5d2cf4d01b91ecb00dbacabcb1affaa058e41c27c44c5cbf76e2dfb015c8e8648213d261078016f3533ef096c4a6087ce04f2c2c55241333
ssdeep: 98304:zdgGUE/m1UJqZp989JAHygGCqGCFa53BsKGFo/rYgmSDc6:hdUEOO8dzBqGCFa5xgSzYNSDc6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190162310B7B0E275F4F622B44DB9D3F929393DA61B5825CB83E826F91E206D0ED31647
sha3_384: f3ec13a005283bdd4850e4efaad7c10c095d0421f6cacffdba17e16146f0e579239cf8e2ec3fd091161ded68a3cc7e00
ep_bytes: 8bff558bece816b80000e8110000005d
timestamp: 2020-05-22 11:22:17

Version Info:

FileVersions: 7.0.0.25
ProductVersions: 67.0.20.45
LegalCopyrights: Vsekda
Translation: 0x0409 0x0678

Trojan.Agent.FDHY also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.FDHY
McAfeePacked-GBE!EA679719F131
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577fea1 )
AlibabaTrojan:Win32/Azorult.6b832381
K7GWTrojan ( 00577fea1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Trojan.FWF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32WinGo/RanumBot.J
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Zenpak-9834572-0
KasperskyHEUR:Trojan.Win32.Eb.gen
BitDefenderTrojan.Agent.FDHY
NANO-AntivirusTrojan.Win32.Eb.ilymyp
AvastWin32:BotX-gen [Trj]
TencentWin32.Trojan.Eb.Alil
Ad-AwareTrojan.Agent.FDHY
EmsisoftTrojan.Crypt (A)
ComodoMalware@#1m9xkt5ah9eyn
ZillyaTrojan.Eb.Win32.501
TrendMicroTrojan.Win32.GLUPTEBA.SMD.hp
McAfee-GW-EditionBehavesLike.Win32.Lockbit.wc
FireEyeGeneric.mg.ea679719f131b558
SophosMal/Generic-S
IkarusTrojan-Spy.Theft.Ficker
JiangminTrojan.Eb.qo
WebrootW32.Infostealer.Lokibot
AviraTR/AD.GoCloudnet.dfr
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.31B18FF
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.MX!MTB
GDataTrojan.Agent.FDHY
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R366767
Acronissuspicious
VBA32BScope.Trojan.Azorult
ALYacTrojan.Agent.FDHY
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTrojan.Win32.GLUPTEBA.SMD.hp
RisingTrojan.Kryptik!1.D438 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74428152.susgen
FortinetW32/Kryptik.HJPF!tr
BitDefenderThetaGen:NN.ZexaF.34606.4tW@aGMTYEjG
AVGWin32:BotX-gen [Trj]
Cybereasonmalicious.9f131b
PandaTrj/RnkBend.A

How to remove Trojan.Agent.FDHY?

Trojan.Agent.FDHY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment