Malware

Win32:Agent-AVLJ [Trj] removal instruction

Malware Removal

The Win32:Agent-AVLJ [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-AVLJ [Trj] virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
bejnz.com

How to determine Win32:Agent-AVLJ [Trj]?


File Info:

crc32: BC870900
md5: d25d0dc0286e6ed2dd444c67c4730b7e
name: D25D0DC0286E6ED2DD444C67C4730B7E.mlw
sha1: 5acc0650d11c51228cceb64e28d6d344d19a3d10
sha256: dcd92b1e768cd4935fa93bccb92955d0517b4e5ee4353845e9894b2a49a69e68
sha512: 1a5b49cd5702e64cf1871fd15ef1e4bac4fa29dcff9c6dc6ee1dadc1c2ab8b53987818bf5a4b4ad3e3aebf92502e09ab031dca77475d0ff3df15b27e489edb2b
ssdeep: 1536:Yxc5jS2pJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtM6d9/M61Xu:Ic5jSoJywQjDgTLopLwdCFJzn9/MV
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: tmp1.tmp.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: tmp1.tmp.exe

Win32:Agent-AVLJ [Trj] also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader8.32373
MicroWorld-eScanGen:Variant.Razy.824196
FireEyeGeneric.mg.d25d0dc0286e6ed2
CAT-QuickHealTrojan.GenericFC.S17872992
Qihoo-360Win32/Trojan.4a7
ALYacGen:Variant.Razy.824196
MalwarebytesBladabindi.Backdoor.Njrat.DDS
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
K7AntiVirusTrojan ( 00528a341 )
BitDefenderGen:Variant.Razy.824196
K7GWTrojan ( 004ca2e41 )
Cybereasonmalicious.0286e6
BitDefenderThetaGen:NN.ZemsilF.34804.em0@aiYU!Go
CyrenW32/MSIL_Kryptik.CI.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Agent-AVLJ [Trj]
ClamAVWin.Trojan.Mintluks-6444821-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Generic.euparm
RisingTrojan.Mintluks!1.AE81 (CLASSIC)
Ad-AwareGen:Variant.Razy.824196
EmsisoftGen:Variant.Razy.824196 (B)
ComodoTrojWare.MSIL.Mintluks.JJC@7axq6t
F-SecureTrojan.TR/Dropper.Gen
TrendMicroTROJ_MINTLUKS.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
SophosML/PE-A + Mal/MSIL-TU
IkarusTrojan-Dropper.MSIL
JiangminTrojanDropper.Injector.ioj
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftPWS:MSIL/Mintluks.B
ArcabitTrojan.Razy.DC9384
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan.PSE.XPA5X9
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Xema.R207864
Acronissuspicious
McAfeeGenericRXCZ-AI!D25D0DC0286E
MAXmalware (ai score=100)
VBA32Trojan.Downloader
ESET-NOD32a variant of MSIL/Kryptik.MSS
TrendMicro-HouseCallTROJ_MINTLUKS.SM
YandexTrojan.Agent!muR0vgSlij0
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.JJC!tr
AVGWin32:Agent-AVLJ [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32:Agent-AVLJ [Trj]?

Win32:Agent-AVLJ [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment