Trojan

MSIL/TrojanDownloader.Agent_AGen.AJX information

Malware Removal

The MSIL/TrojanDownloader.Agent_AGen.AJX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent_AGen.AJX virus can do?

  • Authenticode signature is invalid

How to determine MSIL/TrojanDownloader.Agent_AGen.AJX?


File Info:

name: 97D0FD994E7186B185D5.mlw
path: /opt/CAPEv2/storage/binaries/9d62e825e967cb5df155c3a0faa0e447d2c0bcf4e2ca3cc40d2824c9960659cb
crc32: B1B0CA8B
md5: 97d0fd994e7186b185d5b9be7b942ff0
sha1: db6e94db0401e5983dedad91b4f8d8ec1bcd21d9
sha256: 9d62e825e967cb5df155c3a0faa0e447d2c0bcf4e2ca3cc40d2824c9960659cb
sha512: 904e44d3943876f73daedd4ebd5941ce36486fda73251f4b6fbc046b42ce301a86bc5000920e8c0df9052f3243e3fb5bda4f332ed6c2c182573ff100e813837c
ssdeep: 12288:EWfYjphgbR5mVXizUnPyPWDgE+8smhCXBXR0qHr5Z/pK25PWR:PfYYbXmVXoUn9Mq5
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T191F4C6342EEA502AF1B3EF729AF476D69E6BB7A33605945E1041030B4E13F42DD9263D
sha3_384: ae32065612aea9ea3fae82886e37c9cc6edddfef1e7ec1d835cf31242d757fe43fa28b82848f176fbdcd9c5c59516356
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-02-17 12:58:19

Version Info:

Translation: 0x0000 0x04b0
Comments: YnRsJiXTonmwfNMWJ yKRLeWCEWJtNEDmBN KhTcpTvNhcnLqMgyq LSQZUrpNNzEhKKbUr
CompanyName: dFeHjQwXXUpSG WoppStLNQQEoCvQHw
FileDescription: ZrjcQZbDBwgHdwLks ylbLqjliCMOixJuKt YctHupyiuARvYjDHK
FileVersion: 57.77.150.141
InternalName: 0.exe
LegalCopyright: Copyright © 2023
LegalTrademarks: rLSuEtvSAQbAFHvyLUoVGPM
OriginalFilename: 0.exe
ProductName: snRYKAvICducXxZUh CrRwSHkEnPAuHwFqBCdcHnNUGqr
ProductVersion: 57.77.150.141
Assembly Version: 28.244.26.169

MSIL/TrojanDownloader.Agent_AGen.AJX also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanGen:Heur.Jintor.1
SkyhighBehavesLike.Win32.Downloader.bm
McAfeeRDN/Generic Downloader.x
Cylanceunsafe
VIPREGen:Heur.Jintor.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0059aa0f1 )
AlibabaTrojan:Win64/Guildma.f726ab22
K7GWTrojan-Downloader ( 0059aa0f1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Jintor.1
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent_AGen.AJX
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Jintor.1
AvastWin32:DropperX-gen [Drp]
RisingDownloader.Agent!8.B23 (CLOUD)
EmsisoftGen:Heur.Jintor.1 (B)
F-SecureHeuristic.HEUR/AGEN.1307326
DrWebTrojan.DownLoaderNET.544
ZillyaTrojan.Agent.Win32.3288212
SophosTroj/Dwnld-AIM
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Agent.EIM.gen!Eldorado
AviraHEUR/AGEN.1307326
Antiy-AVLGrayWare/MSIL.Zombie.a
Kingsoftmalware.kb.c.994
MicrosoftTrojan:Win64/Guildma.psyR!MTB
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataGen:Heur.Jintor.1
GoogleDetected
AhnLab-V3Trojan/Win.Dacic.C5346980
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36680.Tm0@aKx64af
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
TencentTrojan.MSIL.Agent.16000581
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Heracles.42DE!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.b0401e
DeepInstinctMALICIOUS

How to remove MSIL/TrojanDownloader.Agent_AGen.AJX?

MSIL/TrojanDownloader.Agent_AGen.AJX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment