Trojan

Trojan.Agent.FBBF malicious file

Malware Removal

The Trojan.Agent.FBBF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FBBF virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Agent.FBBF?


File Info:

crc32: 7AE64FFE
md5: 6afa2c6e37bd797f3ef57213eeb5fdeb
name: 6AFA2C6E37BD797F3EF57213EEB5FDEB.mlw
sha1: 79cd0df678874d73fa21cc6f10e7bbface32d13d
sha256: fdde861930d90cd01ecd816cbd4c0167757ea3068b4a67edd28b7b9514fdc1a2
sha512: f440b51b5995ad1285964a6e16adae848575fbcee7235c902743b2a4f825bc940e335a034fd722c8a1a5d25cabdfd24f4c28ad0f718947a0d1e4ea75f789ab8f
ssdeep: 12288:7TWorF3sMci+c3bGXtL4xEJRE1MkY828E/KyCWslmy/jT+D9s0eDXQ2tO3YOCJ7:GorFtnCh8GYlJwvfBJbZisZ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016
Assembly Version: 1.0.0.0
InternalName: GlobalizationExtensions.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: ClientTLS
ProductVersion: 1.0.0.0
FileDescription: ClientTLS
OriginalFilename: GlobalizationExtensions.exe

Trojan.Agent.FBBF also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.FBBF
FireEyeGeneric.mg.6afa2c6e37bd797f
CylanceUnsafe
BitDefenderTrojan.Agent.FBBF
Cybereasonmalicious.678874
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
Ad-AwareTrojan.Agent.FBBF
EmsisoftTrojan.Agent.FBBF (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_69%
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.DF!ml
GridinsoftTrojan.Heur!.03013281
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.Agent.FBBF
CynetMalicious (score: 100)
McAfeeArtemis!6AFA2C6E37BD
MAXmalware (ai score=87)
VBA32CIL.HeapOverride.Heur
MalwarebytesTrojan.Crypt.MSIL
ESET-NOD32a variant of MSIL/GenKryptik.EYSJ
TrendMicro-HouseCallTROJ_FRS.VSNW15L20
YandexTrojan.AvsArher.bUx2VN
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.EYSJ!tr
BitDefenderThetaGen:NN.ZemsilF.34700.2u0@ayO6sib
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/QVM03.0.127E.Malware.Gen

How to remove Trojan.Agent.FBBF?

Trojan.Agent.FBBF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment