Malware

MSIL/Agent_AGen.AWX malicious file

Malware Removal

The MSIL/Agent_AGen.AWX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent_AGen.AWX virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/Agent_AGen.AWX?


File Info:

name: 7A5A6265035D21FAA841.mlw
path: /opt/CAPEv2/storage/binaries/6aac6e10c6795349f357f4d621b1b893f7431e81ff8bcf420176a32045e99581
crc32: 45F636D9
md5: 7a5a6265035d21faa8413c4944a6a28e
sha1: 3689eda1d8dd053e399c8cf319934a0368edaa24
sha256: 6aac6e10c6795349f357f4d621b1b893f7431e81ff8bcf420176a32045e99581
sha512: c3dd62f41b703dd7e67dd91366f89c36d77ca49feba90f54a80e5bfb2e6164934551593710c6f2d28e1f527c18e49f67fd2834103f43f5caf12cf6b5e02eeab5
ssdeep: 98304:33dGee/w9YywUW5Oy+PU9gYN1ZoQPwbN6B7:HYRw9YX75Lyy3fB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14FF5332661A7C142D27EA978D0D8D6F889210C3CD621C4B7BCD27FAE3E31E58875CB95
sha3_384: 0ffd2d891891cbdb408124838fb983087ce53919a03a472ad0e6c1a2a9390a97b971d55022af8083ab4a4ea53cb20122
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-05-04 17:18:44

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: LINCA
FileVersion: 1.0.0.0
InternalName: LINCA.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: LINCA.exe
ProductName: LINCA
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Agent_AGen.AWX also known as:

LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.66863670
FireEyeGeneric.mg.7a5a6265035d21fa
CAT-QuickHealTrojan.Agent
ALYacTrojan.GenericKD.66863670
Cylanceunsafe
SangforSuspicious.Win32.Save.a
AlibabaTrojan:MSIL/Agent_AGen.e0604d94
BitDefenderThetaGen:NN.ZemsilF.36250.zp0@aitD2J
CyrenW32/MSIL_Agent.FJV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent_AGen.AWX
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.xaxaxq
BitDefenderTrojan.GenericKD.66863670
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.13b6cd1a
EmsisoftTrojan.GenericKD.66863670 (B)
F-SecureTrojan.TR/Agent_AGen.bplil
VIPRETrojan.GenericKD.66863670
TrendMicroTROJ_GEN.R002C0PEA23
McAfee-GW-EditionGenericRXVX-TH!7A5A6265035D
SophosMal/Generic-S
GDataTrojan.GenericKD.66863670
AviraTR/Agent_AGen.bplil
Antiy-AVLGrayWare/Win32.Wacapew
ArcabitTrojan.Generic.D3FC4236
ZoneAlarmTrojan.Win32.Agent.xaxaxq
MicrosoftTrojan:Script/Phonzy.A!ml
GoogleDetected
McAfeeGenericRXVX-TH!7A5A6265035D
MAXmalware (ai score=81)
MalwarebytesGeneric.Trojan.MSIL.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0PEA23
RisingTrojan.Agent!8.B1E (CLOUD)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent_AGen.AWX!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove MSIL/Agent_AGen.AWX?

MSIL/Agent_AGen.AWX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment