Trojan

MSIL/TrojanDownloader.Agent_AGen.AJX (file analysis)

Malware Removal

The MSIL/TrojanDownloader.Agent_AGen.AJX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent_AGen.AJX virus can do?

  • Authenticode signature is invalid

How to determine MSIL/TrojanDownloader.Agent_AGen.AJX?


File Info:

name: 5742AFF1D983981EC43C.mlw
path: /opt/CAPEv2/storage/binaries/08886d9972eb688e23cea7c968c301b577d24cdb7bb496b1c929363b6b3321be
crc32: C2B4BBE4
md5: 5742aff1d983981ec43c933e7910b6f1
sha1: 28617ac9caf2df5de1006a7276c61e5146cdb7fc
sha256: 08886d9972eb688e23cea7c968c301b577d24cdb7bb496b1c929363b6b3321be
sha512: 08f8cd54a25d8514fd99e4bbd809e2fe422fcd6e5ee8ac30da840f28ee2766d275901922a7ee5ed2972113a301143c346a266ed7f7caca93478156bd63fc0612
ssdeep: 24576:vqlwBQipWGZrxtcrCd8qoPBIwdpMgEUBU/dk/nXQ:v9adGJACdNaBC+BhnX
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1222595343AFA502AF2B3AFB19FF475DA9E6BF7A23605645E1081030B4A13F41DD92539
sha3_384: 2c2c19eaf55226530c8c13581d0048363f7b224529ee70cdf4c2cd6c63748d7a19704b6e950fb99d9273362ddb366563
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-01-08 13:24:39

Version Info:

Translation: 0x0000 0x04b0
Comments: isgGFxXgmlFhvmFdKDo ZdQQqxUeYLmdJEYdBeb APrTTpXGLkRDYlgWdrB PkKuZvZiWDwjeYJeyJk
CompanyName: WCtQkUhjoRDHWMZ oQQwszUhbepbOEpiHoT
FileDescription: kidGZPGWrwfbHGzxxnr HBodVpTjczuqTQcAflS kHfnoZfzDMhwwFIOtWg
FileVersion: 65.246.235.127
InternalName: 0.exe
LegalCopyright: Copyright © 2023
LegalTrademarks: KTwTEWjsEgGGFzIMFwBwfdTwY
OriginalFilename: 0.exe
ProductName: uZxtBzSnMqtVAxeKTod rKdvsNUUtEZKWuesbRypXzmjRHiPD
ProductVersion: 65.246.235.127
Assembly Version: 142.168.15.143

MSIL/TrojanDownloader.Agent_AGen.AJX also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agent.Y!c
DrWebTrojan.DownLoaderNET.544
MicroWorld-eScanGen:Heur.Jintor.1
SkyhighBehavesLike.Win32.Downloader.dm
McAfeeRDN/Generic Downloader.x
Cylanceunsafe
ZillyaDownloader.AgentAGen.Win32.12115
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0059aa0f1 )
AlibabaTrojan:Win64/Guildma.a21b9a61
K7GWTrojan-Downloader ( 0059aa0f1 )
Cybereasonmalicious.9caf2d
ArcabitTrojan.Jintor.1
BitDefenderThetaGen:NN.ZemsilF.36680.!m0@aiT8jyc
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent_AGen.AJX
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Jintor.1
NANO-AntivirusTrojan.Win32.AgentAGen.juyshf
AvastWin32:DropperX-gen [Drp]
TencentTrojan.MSIL.Agent.16000581
EmsisoftGen:Heur.Jintor.1 (B)
F-SecureHeuristic.HEUR/AGEN.1307326
VIPREGen:Heur.Jintor.1
SophosTroj/Dwnld-AIM
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Agent.EIM.gen!Eldorado
AviraHEUR/AGEN.1307326
Antiy-AVLGrayWare/MSIL.Zombie.a
MicrosoftTrojan:Win64/Guildma.psyR!MTB
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataGen:Heur.Jintor.1
GoogleDetected
AhnLab-V3Trojan/Win.Dacic.C5340423
Acronissuspicious
VBA32Trojan.MSIL.MalDown.gen
MalwarebytesGeneric.Malware.AI.DDS
RisingDownloader.Agent!8.B23 (CLOUD)
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Heracles.42DE!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/TrojanDownloader.Agent_AGen.AJX?

MSIL/TrojanDownloader.Agent_AGen.AJX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment