Malware

Win32:Agent-AAGI [Trj] (file analysis)

Malware Removal

The Win32:Agent-AAGI [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-AAGI [Trj] virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • CAPE detected the PoisonIvy malware family
  • Anomalous binary characteristics

How to determine Win32:Agent-AAGI [Trj]?


File Info:

name: 9AD1731DD052623EF133.mlw
path: /opt/CAPEv2/storage/binaries/829a2a2a71b757d74d7376fe9c9b502786605a460590f082e5320f31f34abb81
crc32: 4FF91616
md5: 9ad1731dd052623ef13386a4f91e9672
sha1: b1f8b283bdad15f262b4aa8a86298a6c6021163a
sha256: 829a2a2a71b757d74d7376fe9c9b502786605a460590f082e5320f31f34abb81
sha512: c6b23b41bc45415e834271eff5908847f68d85924edaf7842631738fc07312677ff6b9e9903db3990c8cbc0a74e94340c59899db94f4697b7e603c254457f7a6
ssdeep: 48:Ko5GBdtSFscbMCc1KCdajg2m7xfV1I0Vxx0bjPcdExlU+dATeBj5UCXe:ebtExc1Ldajg2WhnVxKXPNxl1+TgHXe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F81D798F301C88BC60757327791C226F45E58BA631F2B53F5420AE530F8AF4E92DA17
sha3_384: 6bd7323a01ecd983d7047ab3f3f048f583916297813a7a5a37da8708f8d559dbf36374ea5f4c79fc44d611633998582e
ep_bytes: b800044000ffd06a00e800000000ff25
timestamp: 2008-01-06 14:51:31

Version Info:

0: [No Data]

Win32:Agent-AAGI [Trj] also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebBackDoor.Poison.686
MicroWorld-eScanTrojan.Downloader.Agent.ZCR
ClamAVWin.Downloader.24568-1
ALYacTrojan.Downloader.Agent.ZCR
ZillyaBackdoor.Poison.Win32.42545
SangforBackdoor.Win32.Poison.Vera
K7AntiVirusBackdoor ( 00199f611 )
AlibabaMalware:Win32/km_2a07.None
K7GWTrojan ( 005325ee1 )
Cybereasonmalicious.dd0526
VirITBackdoor.Win32.Poison.D
CyrenW32/Agent.G.gen!Eldorado
SymantecTrojan!gm
Elasticmalicious (high confidence)
ESET-NOD32Win32/Poison.NAE
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Poison.cjbb
BitDefenderTrojan.Downloader.Agent.ZCR
NANO-AntivirusTrojan.Win32.Poison.csjbwx
SUPERAntiSpywareTrojan.Agent/Gen-Frauder
AvastWin32:Agent-AAGI [Trj]
TencentBackdoor.Win32.Poison.b
EmsisoftTrojan.Downloader.Agent.ZCR (B)
F-SecureHeuristic.HEUR/AGEN.1344020
BaiduWin32.Backdoor.Poison.a
VIPRETrojan.Downloader.Agent.ZCR
TrendMicroBKDR_HPGN1.TOMA
McAfee-GW-EditionBackDoor-DSS.gen.a
FireEyeGeneric.mg.9ad1731dd052623e
SophosTroj/Smalla-Gen
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Downloader.Agent.ZCR
JiangminBackdoor/Poison.do
AviraHEUR/AGEN.1344020
MAXmalware (ai score=84)
Antiy-AVLTrojan[Backdoor]/Win32.Poison
XcitiumBackdoor.Win32.Poison.NAE@48jb
ArcabitTrojan.Downloader.Agent.ZCR
ViRobotBackdoor.Win32.Poison.8192.I
ZoneAlarmBackdoor.Win32.Poison.cjbb
MicrosoftBackdoor:Win32/Poison.E
GoogleDetected
AhnLab-V3Trojan/Win32.Poison.R2018
McAfeeBackDoor-DSS.gen.a
Cylanceunsafe
PandaBck/Poison.E
TrendMicro-HouseCallBKDR_HPGN1.TOMA
RisingBackdoor.Poison!1.A046 (CLASSIC)
YandexTrojan.DL.Agent.XGB
IkarusBackdoor.Poisonivy
MaxSecureVirus.W32.Poison.A
FortinetW32/Poison.CWKQ!tr.bdr
AVGWin32:Agent-AAGI [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:Agent-AAGI [Trj]?

Win32:Agent-AAGI [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment