Trojan

Trojan.Agent.FBBY (B) removal tips

Malware Removal

The Trojan.Agent.FBBY (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FBBY (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan.Agent.FBBY (B)?


File Info:

crc32: 3EF319C6
md5: d87002bf1381e319a181b40c074a9b07
name: D87002BF1381E319A181B40C074A9B07.mlw
sha1: a7d01386c639fc05a6352b7b75c0fbf6c305deb7
sha256: 683ebf5c7dcf97e9a8acb24295d12ac20079891bd3ac98109c04df31be10fb86
sha512: b827f95536d635677722f6e3d7f66d978b8b4f70553b5ec0a5350d3262e52ac1e21285121920438a8f17fcb4a1d36a2e2b6f33b5afca284a4d3ee93883773415
ssdeep: 3072:jPaGkyeuX0zkG5DAp8cpJdF3EtRrOnAOaaldw92WLEChd9T4LFIs1:j1kyerjAp9XdpypLhaQ92YEChd9MJ
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.FBBY (B) also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Emotet.1052
MicroWorld-eScanTrojan.Agent.FBBY
McAfeeEmotet-FSE!D87002BF1381
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderTrojan.Agent.FBBY
BitDefenderThetaGen:NN.ZedlaF.34700.ou4@aqIflmaO
CyrenW32/Emotet.AZB.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
Ad-AwareTrojan.Agent.FBBY
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.d87002bf1381e319
EmsisoftTrojan.Agent.FBBY (B)
SentinelOneStatic AI – Malicious PE
GridinsoftRansom.Win32.Wacatac.oa!s1
MicrosoftTrojan:Win32/EmotetCrypt.VA!MTB
GDataTrojan.Agent.FBBY
CynetMalicious (score: 100)
MalwarebytesTrojan.Emotet
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/GenKryptik.EYVX
IkarusWin32.Outbreak
FortinetW32/Kryptik.HIJH!tr
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
Qihoo-360Win32/Backdoor.f34

How to remove Trojan.Agent.FBBY (B)?

Trojan.Agent.FBBY (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment