Categories: Malware

Application.Agent.125 removal

The Application.Agent.125 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Agent.125 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Application.Agent.125?


File Info:

name: A0FAF351BE7D9A3D074C.mlwpath: /opt/CAPEv2/storage/binaries/7b64c0f5696ebb6ddc1f71718ff83aaa98da3b367ad52f42185f7d32b4ee0034crc32: 488A1DC2md5: a0faf351be7d9a3d074cc15fc8dd23d5sha1: afb9ab8118cf1f4e5dc281afa91cf111010d0eb2sha256: 7b64c0f5696ebb6ddc1f71718ff83aaa98da3b367ad52f42185f7d32b4ee0034sha512: 551090bcf2e0780226ee735a21333b84f9ebcc776a738dd46f25c0ecde87e333e0c08bdec6c69b4789bc9f86e805dae057ec341bf50c679aa085345d52922c6cssdeep: 24576:FZzFSG1CYbi7cxfH6tAS/Jpkv03Tr7smkc2e3ZKIzvZCWK4B:5/1CY0Ip8k837kc2e30Iz8type: PE32 executable (console) Intel 80386, for MS Windowstlsh: T17E15123872546A8FCA6B853D95E41D584760851BF34BF78FA08BB9D82D0E783CE161B3sha3_384: 8701a42ace6440e1346c04a55ad79bddeb468689baaf3744a10df0854ced1a1a5ecec2406dda41a95fc29fcb8c86218dep_bytes: ff250020400000000000000000000000timestamp: 2039-05-03 22:42:34

Version Info:

Translation: 0x0000 0x04b0CompanyName: SpecterOpsFileDescription: SharpHoundFileVersion: 1.0.4InternalName: SharpHound.exeLegalCopyright: OriginalFilename: SharpHound.exeProductName: SharpHoundProductVersion: 1.0.4Assembly Version: 1.0.4.0

Application.Agent.125 also known as:

Bkav W32.AIDetectNet.01
MicroWorld-eScan Gen:Variant.Application.Agent.125
FireEye Gen:Variant.Application.Agent.125
VIPRE Gen:Variant.Application.Agent.125
Cybereason malicious.1be7d9
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Riskware.SharpHound.D
APEX Malicious
BitDefender Gen:Variant.Application.Agent.125
Ad-Aware Gen:Variant.Application.Agent.125
Emsisoft Gen:Variant.Application.Agent.125 (B)
Sophos BloodHoundAD (PUA)
GData Gen:Variant.Application.Agent.125
Arcabit Trojan.Application.Agent.125
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 HackTool/Win.SharpHound.C5001141
ALYac Gen:Variant.Application.Agent.125
MAX malware (ai score=75)
Malwarebytes HackTool.SharpHound.Feye
MaxSecure Trojan.Malware.300983.susgen

How to remove Application.Agent.125?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago