Categories: Malware

MSIL/Agent_AGen.OP malicious file

The MSIL/Agent_AGen.OP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent_AGen.OP virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/Agent_AGen.OP?


File Info:

name: 1153C1345B180A9B1C28.mlwpath: /opt/CAPEv2/storage/binaries/729aeb6d192dfb3db13275f1eda5ae3f78d834ce8676a96a0602e1d4eedd2cb7crc32: 6988011Fmd5: 1153c1345b180a9b1c282202ca61605fsha1: f8761720fe141031c155abd96d946ca13553049esha256: 729aeb6d192dfb3db13275f1eda5ae3f78d834ce8676a96a0602e1d4eedd2cb7sha512: 44f767774e05799a1eca7090dd29575a028cc9312636aa44c58940b052fc3693e309299cfa727b05403bfecb5f91668cf440f710ad6ba0b0290f93af30e9cddassdeep: 3072:dkNvX/Ji/LqiT6GBI/LqiT6GBV0NyYNebqi9g9/LqCT6GBV:+vWUR0N9NebWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C8940B6DE182BB31CC2946FDEC76A4741EA619D3548CF234ECD27BED12212D0F64992Esha3_384: efed94a0a6be0a55dbae8fe9d1ed51360547a8f0cbaf6503c21e89d68284a36206df43c5f94d109b839e46073f22d387ep_bytes: ff250020400000000000000000000000timestamp: 2083-08-31 06:32:13

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: GoogleBuisnessFileVersion: 1.0.0.0InternalName: GoogleBuisness.exeLegalCopyright: Copyright © 2022LegalTrademarks: OriginalFilename: GoogleBuisness.exeProductName: GoogleBuisnessProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSIL/Agent_AGen.OP also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Trojan.GenericKD.71565104
FireEye Trojan.GenericKD.71565104
CAT-QuickHeal Trojan.Win32Hacktoolxgen
Skyhigh Artemis
ALYac Trojan.GenericKD.71565104
Cylance unsafe
Sangfor Trojan.Win32.Agent.Vsx3
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:MSIL/Agent_AGen.185a7f21
K7GW Trojan ( 005932321 )
K7AntiVirus Trojan ( 005932321 )
Arcabit Trojan.Generic.D443FF30
BitDefenderTheta Gen:NN.ZemsilF.36744.Bm0@aCHfWNi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent_AGen.OP
Cynet Malicious (score: 100)
BitDefender Trojan.GenericKD.71565104
Avast Win32:HacktoolX-gen [Trj]
Sophos Mal/Generic-S
F-Secure Trojan.TR/Agent_AGen.cpdyw
VIPRE Trojan.GenericKD.71565104
Emsisoft Trojan.GenericKD.71565104 (B)
Varist W32/ABRisk.GPBQ-6622
Avira TR/Agent_AGen.cpdyw
Antiy-AVL Trojan/MSIL.Agent
Microsoft Trojan:Win32/Wacatac.B!ml
GData MSIL.Trojan-Dropper.Agent.BIX
Google Detected
McAfee Artemis!1153C1345B18
MAX malware (ai score=86)
Malwarebytes Generic.Malware/Suspicious
TrendMicro-HouseCall TROJ_GEN.R002H0AB824
Rising Trojan.Agent!8.B1E (CLOUD)
Ikarus Trojan.MSIL.Vmprotect
MaxSecure Trojan.Malware.185277315.susgen
Fortinet MSIL/Agent_AGen.OP!tr
AVG Win32:HacktoolX-gen [Trj]
DeepInstinct MALICIOUS

How to remove MSIL/Agent_AGen.OP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago