Trojan

MSIL/TrojanDownloader.Agent_AGen.AJX (file analysis)

Malware Removal

The MSIL/TrojanDownloader.Agent_AGen.AJX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent_AGen.AJX virus can do?

  • Authenticode signature is invalid

How to determine MSIL/TrojanDownloader.Agent_AGen.AJX?


File Info:

name: BC6CAFD9DB106E368787.mlw
path: /opt/CAPEv2/storage/binaries/d3d3d7bf5923f41aac1cc87f8446d37613f8d9aac199548a45a23062cceb1c5f
crc32: 96FBD8D7
md5: bc6cafd9db106e368787cda8f8d6ca53
sha1: 5c99457b6b93cd551e0ba91894329edebb06f69c
sha256: d3d3d7bf5923f41aac1cc87f8446d37613f8d9aac199548a45a23062cceb1c5f
sha512: 878c4bef9f2cbbfa153f53ad76d41861ff5d2915f8bf0299b5bf4eab125c06018c82363a105d02f24b7b8ce6fdd6f2894e17c957583be821b27673b566870f00
ssdeep: 12288:2ODa5pDaafUtir0V7gVOQaKjU4kGvVdOmDQ4SBc4XUg6Rc7MGMlN8A10UNwrbNN9:2vpRfQiOgVOQa6qx
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C72595343AFA502AF1B3EFB29FF476D69E6BF6A23605945E1081030B4913F42DD92539
sha3_384: dc1602c19e5af713cf37f193c4c7ed950f514f4670d37188f5f941265d9d11e02caa0f8ae65fc94324e65088586a88e5
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-12-31 01:04:18

Version Info:

Translation: 0x0000 0x04b0
Comments: tPLsmAZCXAfguOsxTeu VDwMQEfAAcTynVYZsDi eRFdbKWefRkgivuujXe UNhZzBfdRlvPbTLbDqB
CompanyName: wcUAbJqWLdTCQdp IuWRhCWHfTJckmxvReI
FileDescription: OUNMCfPFdgTxgqfhzKt tLAjuWRNDgdDVWbkLth ozprFFYlbkyFCCczOpM
FileVersion: 3.113.129.125
InternalName: 0.exe
LegalCopyright: Copyright © 2022
LegalTrademarks: xbfrgUJcGmHOJdVetXlwmzDmo
OriginalFilename: 0.exe
ProductName: BcbogrjFtbYJFMMlsfL kYAvPGsHhKpHcyjBoIhQBXWDHgleq
ProductVersion: 3.113.129.125
Assembly Version: 51.188.153.173

MSIL/TrojanDownloader.Agent_AGen.AJX also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanGen:Heur.Jintor.1
SkyhighBehavesLike.Win32.Downloader.fm
McAfeeRDN/Generic Downloader.x
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0059aa0f1 )
AlibabaTrojan:Win64/Guildma.883f2811
K7GWTrojan-Downloader ( 0059aa0f1 )
Cybereasonmalicious.b6b93c
ArcabitTrojan.Jintor.1
BitDefenderThetaGen:NN.ZemsilF.36680.@m0@aeR0irk
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent_AGen.AJX
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Jintor.1
AvastWin32:DropperX-gen [Drp]
TencentTrojan.MSIL.Agent.16000581
EmsisoftGen:Heur.Jintor.1 (B)
F-SecureHeuristic.HEUR/AGEN.1307326
DrWebTrojan.DownLoaderNET.544
VIPREGen:Heur.Jintor.1
SophosTroj/Dwnld-AIM
IkarusTrojan-Downloader.MSIL.Agent
VaristW32/MSIL_Agent.EIM.gen!Eldorado
AviraHEUR/AGEN.1307326
Antiy-AVLTrojan/Win64.Guildma
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:Win64/Guildma.psyR!MTB
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataGen:Heur.Jintor.1
GoogleDetected
AhnLab-V3Trojan/Win.Dacic.C5340424
Acronissuspicious
VBA32Trojan.MSIL.MalDown.gen
MalwarebytesGeneric.Malware.AI.DDS
RisingDownloader.Agent!8.B23 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Heracles.42DE!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/TrojanDownloader.Agent_AGen.AJX?

MSIL/TrojanDownloader.Agent_AGen.AJX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment