Malware

Sf:Agent-BA [Trj] information

Malware Removal

The Sf:Agent-BA [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Sf:Agent-BA [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Attempts to connect to a dead IP:Port (52 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine Sf:Agent-BA [Trj]?


File Info:

name: CE4DF6F2E3772CADF3AD.mlw
path: /opt/CAPEv2/storage/binaries/c4ccc4733f98f8db8484a189ff8e6317e11b5aa5b3ff130d93491a5a2cbf1b9d
crc32: B745F44D
md5: ce4df6f2e3772cadf3ad241e605bc500
sha1: a8679d3e3006f5faf5c7f5dccd88b5f3f72c41a7
sha256: c4ccc4733f98f8db8484a189ff8e6317e11b5aa5b3ff130d93491a5a2cbf1b9d
sha512: fdd0938a158e3e61bb685616a4fc825a0e49106aecd2b78d3f3a5fda6ffc567dc93482a493241daf5fc79b2abade9960622a5059927a1d33627a5d2ddd4a99f3
ssdeep: 1536:eUHuEvVoh8UKvEmMDMj2pRtnIKBu5mJtZAMdsclgCnZzA2ZN:eUHuEveh8JvvMgyjtIKBpJtu/cSeA2ZN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17E63E0CA9FA4047BE191A6305C96923076F0F4752B13C1CBABB6DD4E8C7679C761360E
sha3_384: 414449e08d5dda619695be8c3ecdc0b7e6c443dc89ef5802dec35393a240a5b19c296b5e52698b2ba137507facc977fc
ep_bytes: 558bec6aff68d026400068a21d400064
timestamp: 2015-07-07 18:27:33

Version Info:

0: [No Data]

Sf:Agent-BA [Trj] also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agent.mC6T
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.ce4df6f2e3772cad
CAT-QuickHealTrojanPWS.Zbot.A4
McAfeePacked-FB!CE4DF6F2E377
CylanceUnsafe
ZillyaTrojan.Injector.Win32.295247
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004c7e1e1 )
AlibabaTrojan:Win32/Dorv.57f055ee
K7GWTrojan ( 004c7e1e1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Inject2.CNOA
CyrenW32/S-1bc9580e!Eldorado
SymantecTrojan.Gen
ESET-NOD32a variant of Win32/Injector.CFIS
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Blkx-6951312-0
KasperskyTrojan.Win32.Agent.ifve
BitDefenderTrojan.Agent.BLGZ
NANO-AntivirusTrojan.Win32.Encoder.dufbcp
MicroWorld-eScanTrojan.Agent.BLGZ
AvastSf:Agent-BA [Trj]
TencentMalware.Win32.Gencirc.10b46285
Ad-AwareTrojan.Agent.BLGZ
SophosMal/Generic-R + Mal/Zbot-UE
ComodoTrojWare.Win32.VirTool.CeeInject.KGR@5t0fp3
DrWebTrojan.Encoder.1384
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_KELIHOS.SMNA
McAfee-GW-EditionPacked-FB!CE4DF6F2E377
EmsisoftTrojan.Agent.BLGZ (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.BLGZ
JiangminTrojan/Agent.ijuv
WebrootW32.Trojan.Gen
AviraTR/Inject.sbbeinx
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.12C137F
KingsoftWin32.Troj.Agent.if.(kcloud)
MicrosoftTrojan:Win32/Dorv.A
AhnLab-V3Trojan/Win32.CTBLocker.R159211
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.eqZ@aKXjtqo
ALYacTrojan.Agent.BLGZ
VBA32OScope.Malware-Cryptor.Hlux
MalwarebytesMalware.AI.798183777
TrendMicro-HouseCallBKDR_KELIHOS.SMNA
RisingTrojan.Senta!8.66F (CLOUD)
YandexTrojan.Agent!SfFkxujLUgE
FortinetW32/Agent.IFVE!tr
AVGSf:Agent-BA [Trj]
Cybereasonmalicious.2e3772
PandaTrj/Genetic.gen

How to remove Sf:Agent-BA [Trj]?

Sf:Agent-BA [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment