Trojan

Trojan.Agent.FDNV removal

Malware Removal

The Trojan.Agent.FDNV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FDNV virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs

How to determine Trojan.Agent.FDNV?


File Info:

crc32: C1A5688C
md5: 9466fabf8c940c6839036727c32df8fe
name: 9466FABF8C940C6839036727C32DF8FE.mlw
sha1: 4d148c714264c1fd68514071a086e923d5d4765d
sha256: 71fb2874f7a7da6d0f0e528f0b0d2d98c74afe88d894ee6f29387ba3bb540c37
sha512: b440cdd44cc1a48bb64447dab57744c665e445a26456cdfc802d94f63dc163703c36fd47d62a61c626abfe3675f135d026e314562ea9493044bddf2626693948
ssdeep: 12288:qUIdDYr+cO/SIqAJ1M7s4nVYTlsIor1DA0VpnlLJ/d6/3MO31KFJqO3SJe6YFKy:6XmeRhF8mSAmDF7M9fyNDdwr6A+j
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 D S Damat Online
Assembly Version: 1.1.8.14
InternalName: CtorDelegate.exe
FileVersion: 1.1.8.14
CompanyName: D S Damat Online
LegalTrademarks:
Comments:
ProductName: D'S Damat
ProductVersion: 1.1.8.14
FileDescription: D'S Damat
OriginalFilename: CtorDelegate.exe

Trojan.Agent.FDNV also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.FDNV
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforTrojan.Win32.AgentTesla.ml
BitDefenderTrojan.Agent.FDNV
BitDefenderThetaGen:NN.ZemsilF.34590.wn0@aKoA4qc
CyrenW32/MSIL_Kryptik.DGS.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
Ad-AwareTrojan.Agent.FDNV
EmsisoftTrojan.Agent.FDNV (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.th
FireEyeTrojan.Agent.FDNV
SophosMal/Generic-S
IkarusTrojan.Inject
MAXmalware (ai score=86)
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.D7!ml
GridinsoftTrojan.Win32.AgentTesla.dd!n
ArcabitTrojan.Generic
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataMSIL.Trojan-Stealer.AgentTesla.AAXP9L
CynetMalicious (score: 90)
McAfeeArtemis!9466FABF8C94
MalwarebytesGeneric.Malware/Suspicious
ESET-NOD32MSIL/Spy.Agent.CJX
SentinelOneStatic AI – Malicious PE
FortinetMSIL/AgentTesla.65D6!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.AgentTesla.HwMAgJsA

How to remove Trojan.Agent.FDNV?

Trojan.Agent.FDNV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment