Trojan.Agent.FBNN

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Agent.FBNN infection?

In this short article you will certainly locate regarding the definition of Trojan.Agent.FBNN and its adverse impact on your computer. Such ransomware are a kind of malware that is clarified by on-line scams to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan.Agent.FBNN infection will advise its targets to initiate funds transfer for the objective of reducing the effects of the modifications that the Trojan infection has actually introduced to the victim’s tool.

Trojan.Agent.FBNN Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Mimics the system’s user agent string for its own requests;
  • Expresses interest in specific running processes;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files located on the target’s hard disk — so the target can no more make use of the information;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom.Win32.Wacatac.oa!s1
a.tomx.xyz Ransom.Win32.Wacatac.oa!s1

Trojan.Agent.FBNN

The most regular channels where Trojan.Agent.FBNN Trojans are injected are:

  • By means of phishing e-mails;
  • As a consequence of individual winding up on a resource that holds a malicious software application;

As soon as the Trojan is successfully infused, it will certainly either cipher the data on the sufferer’s computer or avoid the tool from functioning in a correct way – while likewise placing a ransom note that states the demand for the sufferers to effect the payment for the objective of decrypting the records or restoring the data system back to the preliminary condition. In a lot of instances, the ransom money note will certainly turn up when the client restarts the PC after the system has already been harmed.

Trojan.Agent.FBNN circulation networks.

In different corners of the world, Trojan.Agent.FBNN grows by leaps and bounds. Nevertheless, the ransom money notes as well as methods of extorting the ransom amount might vary relying on specific local (regional) setups. The ransom money notes and also methods of obtaining the ransom quantity may differ depending on particular regional (local) settings.

Ransomware injection

For example:

    Faulty alerts regarding unlicensed software.

    In certain areas, the Trojans commonly wrongfully report having actually spotted some unlicensed applications allowed on the target’s gadget. The alert after that requires the customer to pay the ransom money.

    Faulty declarations concerning illegal web content.

    In nations where software program piracy is much less popular, this approach is not as efficient for the cyber fraudulences. Conversely, the Trojan.Agent.FBNN popup alert may wrongly declare to be stemming from a law enforcement establishment and will report having situated child pornography or various other illegal information on the device.

    Trojan.Agent.FBNN popup alert might incorrectly declare to be obtaining from a legislation enforcement institution and will report having situated kid porn or other illegal information on the gadget. The alert will in a similar way have a requirement for the user to pay the ransom.

Technical details

File Info:

crc32: 6C5DCEE2
md5: 0969a5dd57b00b1e95fa62a607e98582
name: 0969A5DD57B00B1E95FA62A607E98582.mlw
sha1: a6e9640e09958d1d8992bce3e6eab0ba775dbde5
sha256: 28a0595d626bd0f689511047dea4f06c714704730bc9cd5b687fd9058d3d93c5
sha512: 51d373927a09dc414bbc84766289f476b21cc041191edd675527afcfc01f943ec2a2555c21391c83664147d92d26341ae19e5d0860951f4b1762e56b5cc9f9b8
ssdeep: 3072:czrlNwFBuQ+6dAmmgXf06aruQ2r8Lg7Z1zWIhrPBS/L/1l:czPkBvHFmgXfsrWWIhrZS/5
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.FBNN also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.FBNN
McAfee GenericRXAA-AA!0969A5DD57B0
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_80% (D)
BitDefenderTheta Gen:NN.ZedlaF.34742.lu4@am42YOei
Cyren W32/Emotet.AZX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Kaspersky HEUR:Backdoor.Win32.Emotet.gen
BitDefender Trojan.Agent.FBNN
Ad-Aware Trojan.Agent.FBNN
Emsisoft Trojan.Agent.FBNN (B)
F-Secure Trojan.TR/AD.Emotet.gck
McAfee-GW-Edition BehavesLike.Win32.CryptDoma.cc
Sophos ML/PE-A
GData Trojan.Agent.FBNN
Avira TR/AD.Emotet.gck
MAX malware (ai score=89)
Gridinsoft Ransom.Win32.Wacatac.oa!s1
Arcabit Trojan.Agent.FBNN
ZoneAlarm HEUR:Backdoor.Win32.Emotet.gen
Microsoft Trojan:Win32/EmotetCrypt.PEF!MTB
Cynet Malicious (score: 100)
Malwarebytes Trojan.Emotet
APEX Malicious
ESET-NOD32 Win32/Emotet.CN
SentinelOne Static AI – Suspicious PE
Fortinet W32/Kryptik.6C13!tr
AVG Win32:TrojanX-gen [Trj]
Panda Trj/GdSda.A

How to remove Trojan.Agent.FBNN ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Agent.FBNN files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Agent.FBNN you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending