Categories: Malware

Should I remove “Win32:Agent-BBNB [Trj]”?

The Win32:Agent-BBNB [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-BBNB [Trj] virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Algeria)
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a known TeslaCrypt/AlphaCrypt ransomware decryption instruction / key file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

myexternalip.com
ocsp.pki.goog
www.ceremonyofficiants.com
vinvish.com
mugegorcuk.com
crl.pki.goog
crls.pki.goog
sistemaslye.com
w3dot.info

How to determine Win32:Agent-BBNB [Trj]?


File Info:

crc32: 421E8995md5: badc74461459bea236e4b14e17b7c6f1name: BADC74461459BEA236E4B14E17B7C6F1.mlwsha1: 4e0eb359623a733054cbe055625c51764704ab9fsha256: 2409db70fd42907e2fa551e7cda6332b48516437446202b5b3406faa5a8f201dsha512: 8f6a2ad2aa3b1ee82d1190a464c578e506e6835adda208cf11686104bac0cacfc0af2eea75fb71c20ef5eb1d0a0c1c19ae282f509310d9d0bfb09c9e5eca1b2assdeep: 6144:tls4RB/HucgsAOJZjzmuMXdgLsGcZVC2h19rSWqNXhz9lIf:U4LPucgshTidgLsGACWnrSfRz9l6type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Agent-BBNB [Trj] also known as:

Bkav W32.FamVT.RazyNHmC.Trojan
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.3071
ClamAV Win.Trojan.Agent-1359625
CAT-QuickHeal Worm.Dorkbot.WR4
Cylance Unsafe
Zillya Trojan.FileCoder.Win32.10
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/TeslaCrypt.4f63518a
K7GW Trojan ( 0055e3ef1 )
K7AntiVirus Trojan ( 0055e3ef1 )
Baidu Win32.Trojan.Kryptik.sf
Cyren W32/Agent.XL.gen!Eldorado
Symantec Ransom.TeslaCrypt!g2
ESET-NOD32 Win32/Filecoder.TeslaCrypt.I
APEX Malicious
Avast Win32:Agent-BBNB [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Lethic.Gen.9
NANO-Antivirus Trojan.Win32.Encoder.dyysad
ViRobot Trojan.Win32.Teslacrypt.403456
MicroWorld-eScan Trojan.Lethic.Gen.9
Tencent Malware.Win32.Gencirc.10c65007
Ad-Aware Trojan.Lethic.Gen.9
Sophos Mal/Generic-R + Troj/Ransom-BQZ
Comodo TrojWare.Win32.Dorkbot.NG@64pya6
BitDefenderTheta Gen:NN.ZexaF.34170.yqW@aGaSxcaG
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_HPEPING.SM
McAfee-GW-Edition GenericR-FFT!BADC74461459
FireEye Generic.mg.badc74461459bea2
Emsisoft Trojan.Lethic.Gen.9 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanDropper.Dapato.sqa
Avira HEUR/AGEN.1107526
Antiy-AVL Trojan/Generic.ASMalwS.15C110C
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/Tescrypt!rfn
Arcabit Trojan.Lethic.Gen.9
SUPERAntiSpyware Trojan.Agent/Gen-Ransom
GData Trojan.Lethic.Gen.9
AhnLab-V3 Trojan/Win32.Teslacrypt.R169476
McAfee GenericR-FFT!BADC74461459
MAX malware (ai score=100)
VBA32 BScope.TrojanPSW.Steam
Malwarebytes Malware.AI.702435190
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_HPEPING.SM
Rising Trojan.Kryptik!1.A31F (CLASSIC)
Yandex Trojan.GenAsa!y+5fPYUSFNw
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.EGLA!tr
AVG Win32:Agent-BBNB [Trj]
Paloalto generic.ml

How to remove Win32:Agent-BBNB [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago