Categories: Malware

Troj/Agent-BAII removal instruction

The Troj/Agent-BAII is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-BAII virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Troj/Agent-BAII?


File Info:

name: B24E2B9AE193FBDB3A01.mlwpath: /opt/CAPEv2/storage/binaries/5782f95eaacbcf64e044d81c987d7fab3da70cb94c405beb6c709e7ee9cc7862crc32: AF73B6FBmd5: b24e2b9ae193fbdb3a01647dfed0578csha1: 71641e04bf5f1623def292334a278a8d2bb06d93sha256: 5782f95eaacbcf64e044d81c987d7fab3da70cb94c405beb6c709e7ee9cc7862sha512: 50667904e0eca9e3b939e1419304cae68e0083acb8c9fbd3ee1a07e812709e7a4f919b639e8e4b32e3dc2545245d29b24cec767bb25204aec5b57ffdfb61e865ssdeep: 12288:gwBhHmq7dq93QKqZwe/8Zud2pC4tyQllca5Oa1KIquUdAqwjfeY:gYHI93Rq/002pjKIQGjfeYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T172E4F01672C18273D09611321A1BD6A27D3A3D351B2B9DC772D8367D2E723C16AFA327sha3_384: 54b43e976f544264e7f8245f07fb58088d56be1e771cc713b70c053d96bc78b3c02cf7bac16a75bd7973ea22a316c7d7ep_bytes: e873370000e989feffff8bff558bec5dtimestamp: 2005-07-12 23:44:31

Version Info:

Comments: GIF ImageFileDescription: GIF ImageFileVersion: 6.1.7601.17514ProductVersion: 6.1.7601.17514Translation: 0x0409 0x04b0

Troj/Agent-BAII also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKDZ.96285
FireEye Generic.mg.b24e2b9ae193fbdb
McAfee GenericRXBE-HL!B24E2B9AE193
Malwarebytes Agent.Trojan.Dropper.DDS
Zillya Dropper.Agent.Win32.258549
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005720591 )
Alibaba Backdoor:Win32/Salgorea.c9bb8b79
K7GW Trojan ( 005720591 )
Cybereason malicious.ae193f
BitDefenderTheta Gen:NN.ZexaE.36196.P03@a0EHP4mi
Cyren W32/Trojan.PQAW-0235
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.RHG
APEX Malicious
ClamAV Win.Malware.Ulise-9768992-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.96285
NANO-Antivirus Trojan.Win32.Agent.emthez
SUPERAntiSpyware Backdoor.Bot/Variant
Avast Win32:Malware-gen
Tencent Trojan-Dropper.Win32.Agent.kc
TACHYON Backdoor/W32.Agent.680001
Emsisoft Trojan.GenericKDZ.96285 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen4
DrWeb Trojan.MulDrop7.34530
VIPRE Trojan.GenericKDZ.96285
TrendMicro TROJ_GEN.R002C0DEO23
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Trapmine malicious.high.ml.score
Sophos Troj/Agent-BAII
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKDZ.96285
Jiangmin Trojan.Generic.aumts
Google Detected
Avira TR/Crypt.ZPACK.Gen4
Antiy-AVL Trojan/Win32.AGeneric
Xcitium TrojWare.Win32.Salgorea.RPR@7tcxjx
Arcabit Trojan.Generic.D1781D
ViRobot Trojan.Win.Z.Agent.680001.UR
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Vindor!pz
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Salgorea.R373812
VBA32 BScope.TrojanDropper.Agent
ALYac Trojan.GenericKDZ.96285
MAX malware (ai score=80)
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DEO23
Rising Dropper.Agent!8.2F (TFE:1:fNwH5kwWP6M)
Ikarus Trojan.Win32.Salgorea
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Generic.AP.A8FFC!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Troj/Agent-BAII?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago