Categories: Malware

About “Win32:Agent-BAUM [Trj]” infection

The Win32:Agent-BAUM [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-BAUM [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32:Agent-BAUM [Trj]?


File Info:

name: E56681521DB79245536D.mlwpath: /opt/CAPEv2/storage/binaries/003480087d71051ac38a8ed1df2b18c718c2fd2e21f2b36810444d698fe5e50bcrc32: 6086D05Cmd5: e56681521db79245536da89828cce6f8sha1: a7f09620671869242e9d9850f4be6d57b6186fabsha256: 003480087d71051ac38a8ed1df2b18c718c2fd2e21f2b36810444d698fe5e50bsha512: 903f3f7b5a301abb4c71202f064ef63b0fb8a2223eae1691fcf839963290bab7d5c6ec0cb4d260d281d2e9aa6ade235b7b725325182c18564b3eef1f421d579assdeep: 3072:RiPsTgkMuRwjwOkmeokr2xkc3+6i4W5ei/TRMmUE3N8m564NAhD8sr56yQF0zAa8:0ETgkLGkoM2xv+Ui/OA9564NAVtQSuQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14544CF6342A5C324E625323629E8A7E523DA6CB950768C7FB0CEC30D3D57675E70C62Bsha3_384: 52508fbd35c566a8378b7ac12132d3c45c6d723e7cd8dfdf239bdccc2f4a44a1f2fcbcd0ac76d1e4aa4a5e63d16d8bc6ep_bytes: 6840e24200e8eeffffff000000000000timestamp: 2015-09-05 16:36:57

Version Info:

Translation: 0x0409 0x04b0Comments: DesignatedCompanyName: PC ToolsFileDescription: HeadbanderProductName: Keweenawbay8FileVersion: 1.00ProductVersion: 1.00InternalName: Sulaliwan2OriginalFilename: Sulaliwan2.exe

Win32:Agent-BAUM [Trj] also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Zbot.l!c
DrWeb Trojan.Siggen6.32796
MicroWorld-eScan Gen:Heur.PonyStealer.qm0@c4xB4uci
FireEye Generic.mg.e56681521db79245
CAT-QuickHeal TrojanPWS.Zbot.AC3
ALYac Gen:Heur.PonyStealer.qm0@c4xB4uci
Cylance Unsafe
Sangfor [MICROSOFT VISUAL BASIC 5.0]
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cybereason malicious.21db79
BitDefenderTheta Gen:NN.ZevbaF.34638.qm0@a4xB4uci
VirIT Trojan.Win32.VBPack_Heur
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Spy.Zbot.ABV
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packer.VbPack-0-6334882-0
Kaspersky Trojan-Spy.Win32.Zbot.vyli
BitDefender Gen:Heur.PonyStealer.qm0@c4xB4uci
NANO-Antivirus Trojan.Win32.Zbot.dwumpz
SUPERAntiSpyware Trojan.Agent/Gen-VB
Avast Win32:Agent-BAUM [Trj]
Tencent Malware.Win32.Gencirc.114c8c5f
Ad-Aware Gen:Heur.PonyStealer.qm0@c4xB4uci
Emsisoft Gen:Heur.PonyStealer.qm0@c4xB4uci (B)
TrendMicro TrojanSpy.Win32.FAREIT.SMAL01.hp
McAfee-GW-Edition BehavesLike.Win32.Fareit.dc
Sophos ML/PE-A + Troj/VBInj-MC
Ikarus Trojan.Win32.Injector
GData Gen:Heur.PonyStealer.qm0@c4xB4uci
Jiangmin TrojanSpy.Zbot.eszh
Avira HEUR/AGEN.1206784
MAX malware (ai score=88)
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft VirTool:Win32/Injector.FQ
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/VBKrypt.RP.X1764
McAfee Packed-FK!E56681521DB7
Malwarebytes Trojan.DorkBot.ED
TrendMicro-HouseCall TrojanSpy.Win32.FAREIT.SMAL01.hp
Rising Spyware.Zbot!8.16B (CLOUD)
SentinelOne Static AI – Malicious PE
Fortinet W32/Injector.CLPK!tr
AVG Win32:Agent-BAUM [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32:Agent-BAUM [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago