Malware

Win32/Agent_AGen.CJ removal guide

Malware Removal

The Win32/Agent_AGen.CJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.CJ virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.CJ?


File Info:

name: 154CF05DD02B012E9D11.mlw
path: /opt/CAPEv2/storage/binaries/87e7f79e6db41e6500694b0096d15c42091ac652f3a65a11977614d2a3c89c99
crc32: 180814DB
md5: 154cf05dd02b012e9d11cab65487c098
sha1: f0a28c894ad948435cb9afc6d7ed6ef5241d399d
sha256: 87e7f79e6db41e6500694b0096d15c42091ac652f3a65a11977614d2a3c89c99
sha512: fe6b81b00c36b402910abf8dffc7179659fb17acdbd0cc256222694feddfb811aa03d8c3a29288f72d20efe523b705be8b508c8b4839d0a87400a57d383a2bd3
ssdeep: 1536:Q1x1Qja7luy6y0s4sqfkbnAKBOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T1:EOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BD635C1DE903A5F6EF290CF012CBF6BE4A24B530D4258E82D780CD69E873DA57A5D352
sha3_384: 4c88bb58410251f56039d715c31479e33aa39bf2fb5bbff313cf94b89a3bfd93fe7bccab8af3fc3920a9608ad7a713ca
ep_bytes: 5589e583ec08c7042402000000ff159c
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Win32/Agent_AGen.CJ also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader8.56532
MicroWorld-eScanTrojan.GenericKDZ.96072
CAT-QuickHealTrojan.SmallPMF.S31714342
SkyhighBehavesLike.Win32.Duptwux.kh
McAfeeW32/Mytob.gen@MM.i
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.96072
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
ESET-NOD32a variant of Win32/Agent_AGen.CJ
APEXMalicious
ClamAVWin.Malware.Generickdz-9918324-0
BitDefenderTrojan.GenericKDZ.96072
NANO-AntivirusTrojan.Win32.Mudrop.ijmve
AvastWin32:Mydoom-BJ [Wrm]
EmsisoftTrojan.GenericKDZ.96072 (B)
GoogleDetected
ZillyaDropper.Mudrop.Win32.4765
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.154cf05dd02b012e
SophosMal/Behav-104
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Mudrop.cbn
VaristW32/Mydoom.G.gen!Eldorado
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Mydoom.a
Kingsoftmalware.kb.b.992
MicrosoftTrojan:Win32/MyDoom!pz
ArcabitTrojan.Generic.D17748
GDataTrojan.GenericKDZ.96072
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.96072
RisingTrojan.Generic@AI.100 (RDML:wPqSH0ORFnUFnOJU/tHMgQ)
YandexTrojan.AvsArher.bSFjus
IkarusTrojan.Win32.Agent
FortinetW32/GenericKDZ.6663!tr
AVGWin32:Mydoom-BJ [Wrm]

How to remove Win32/Agent_AGen.CJ?

Win32/Agent_AGen.CJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment