Categories: Trojan

Trojan.Agent.BAVE removal instruction

The Trojan.Agent.BAVE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.BAVE virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.BAVE?


File Info:

crc32: 1F106046md5: cf5c161537284ad6981542b9dc356d9dname: CF5C161537284AD6981542B9DC356D9D.mlwsha1: 8d850fd87222b7c9569117a67cbec99c04d50322sha256: 694b4f20bd4537391bebc43e72c63e60d07a56228964a5b4e53274b5184d8bc6sha512: baa5b2b1692421b19773d0f0fecda2b0ab04a954c2c7bc45f2a56ce2348e314420cb022df5e5f2a854dc7072dda3f69250734e02937765cdd622559b7103d815ssdeep: 24576:4MjPJ5g9KVGrdNikfu2hBfK8ilRty5olGJsxt:dJ5gEKNikf3hBfUiWxttype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2010InternalName: go.exeFileVersion: 5.2.1.2CompanyName: MSx420xab CorpSpecialBuild: LegalTrademarks: LegalFileDescrsiption: gox421x2039.exeComments: ProductName: Gox421x2030ProductVersion: 5.2.1.3PrivateBuild: OriginalFilename: gog.exeTranslation: 0x0800 0x0026

Trojan.Agent.BAVE also known as:

Bkav W32.FamVT.GeND.Trojan
Elastic malicious (high confidence)
DrWeb Trojan.DownLoad3.28161
MicroWorld-eScan Trojan.Agent.BAVE
CAT-QuickHeal TrojanDownloader.Upatre.A6
ALYac Trojan.Agent.BAVE
Cylance Unsafe
VIPRE Trojan.Win32.Zbot.o (v)
Sangfor Win.Downloader.Upatre-5744087-0
K7AntiVirus Trojan-Downloader ( 0040f6bd1 )
BitDefender Trojan.Agent.BAVE
K7GW Trojan ( 004ebb4c1 )
Cybereason malicious.537284
BitDefenderTheta Gen:NN.ZexaF.34590.!y3@a41e4tb
Cyren W32/Trojan.HEYR-7073
Symantec SecurityRisk.gen1
APEX Malicious
Avast Win32:Adware-gen [Adw]
ClamAV Win.Downloader.Upatre-5744087-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Bublik.cqkilw
Rising Spyware.Zbot!8.16B (TFE:dGZlOgJ+SkTFSgxWpA)
Ad-Aware Trojan.Agent.BAVE
Emsisoft Trojan.Agent.BAVE (B)
Comodo TrojWare.Win32.Kryptik.BOZ@546pmn
F-Secure Trojan.TR/Yarwi.AD.5
Baidu Win32.Trojan.Kryptik.mp
Zillya Trojan.Generic.Win32.640589
TrendMicro TROJ_GEN.R03BC0CBQ21
McAfee-GW-Edition BehavesLike.Win32.Cutwail.fh
FireEye Generic.mg.cf5c161537284ad6
Sophos ML/PE-A + Troj/Agent-AEUC
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Bublik.ggf
MaxSecure Win.MxResIcn.Heur.Gen
Avira TR/Yarwi.AD.5
Antiy-AVL Trojan/Win32.Bublik
Microsoft TrojanDownloader:Win32/Upatre.A
Gridinsoft Trojan.Win32.Agent.bot!s1
Arcabit Trojan.Agent.BAVE
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Agent.BAVE
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Upatre.R267453
Acronis suspicious
McAfee Cutwail-FDGO!CF5C16153728
MAX malware (ai score=80)
VBA32 Trojan.Download
Malwarebytes Upatre.Trojan.Downloader.DDS
Panda Generic Malware
Zoner Trojan.Win32.19328
ESET-NOD32 Win32/TrojanDownloader.Small.AAB
TrendMicro-HouseCall TROJ_GEN.R03BC0CBQ21
Tencent Malware.Win32.Gencirc.10b0799a
Yandex Trojan.GenAsa!4FxEc4PI3eE
Ikarus Trojan.Win32.Badur
eGambit RAT.Ammyy
Fortinet W32/Small.AAB!tr.dldr
AVG Win32:Adware-gen [Adw]
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 HEUR/QVM19.1.9617.Malware.Gen

How to remove Trojan.Agent.BAVE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago