Malware

Win32/Agent.AJ potentially unsafe removal instruction

Malware Removal

The Win32/Agent.AJ potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.AJ potentially unsafe virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

xiaohei.xiuchufang.com

How to determine Win32/Agent.AJ potentially unsafe?


File Info:

crc32: AD6FF53E
md5: f296c55efd9ced15260a17c9cb177ca3
name: lbjy_onekey.exe
sha1: ce93a943438579d164cfd8f9826b6a7ccafddef4
sha256: c197d8b62b585872aa30b0fb91fc258ee02e2a26e561605cee0abbadd1027996
sha512: 48c02a0a50997a8102c28fdd41c672c0e034cde38ebc659d00b58800be0f8263d224baec3802b5d78f6a22559afc5727c8bf2e2003933e04079e037d8677775b
ssdeep: 196608:7A/Bec78c2u2/MzEUfY3A9e6mU9C2H8jSbIt+rX7Pxs9QqjSZPrqo/H9Fi52IpcR:7eBeX/VCY3qehUtH8+UqXTxsLeZZ9Fzh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 2.0.0.0
ProductVersion: 3.3.8.0
Translation: 0x0804 0x04b0

Win32/Agent.AJ potentially unsafe also known as:

FireEyeGeneric.mg.f296c55efd9ced15
CylanceUnsafe
SangforMalware
Cybereasonmalicious.343857
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Dropper.Autoit-6646809-0
NANO-AntivirusTrojan.Win32.Dwn.hjdoin
Endgamemalicious (high confidence)
SophosMal/Generic-S
DrWebTrojan.DownLoader33.6201
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
IkarusTrojan.Win32.Injector
JiangminTrojan.Generic.fyax
VBA32TrojanDownloader.Banload
MalwarebytesTrojan.MalPack.AutoIt.Generic
ESET-NOD32Win32/Agent.AJ potentially unsafe
eGambitUnsafe.AI_Score_100%

How to remove Win32/Agent.AJ potentially unsafe?

Win32/Agent.AJ potentially unsafe removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment