Categories: Malware

What is “Win32/Agent_AGen.I potentially unsafe”?

The Win32/Agent_AGen.I potentially unsafe is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.I potentially unsafe virus can do?

  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Hebrew
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Agent_AGen.I potentially unsafe?


File Info:

name: E2EA94774A33C6E49888.mlwpath: /opt/CAPEv2/storage/binaries/3099260dd1dc8b8526c83d45ee27e0961b2fd545906f1b9de088749d13eb8dcfcrc32: 69DA2D4Amd5: e2ea94774a33c6e4988807f8f58dccbfsha1: be2029e1d32caa7cb23850f97314ff30b5ca322dsha256: 3099260dd1dc8b8526c83d45ee27e0961b2fd545906f1b9de088749d13eb8dcfsha512: 276dd58dec7da01208c73c86a001162d3d790ac9c972930528b8a76deef9e6d622e08ec18d098078f96ecf2f302154207660f94c3eace55391703dded57968eessdeep: 1536:TjToX7AdyHnaRgqKuveje86oZQMyqZQDbwhw7r:TAkd2nNqK/S3FDkhw7rtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FB536C03B2E08872D7EB1A7059716B269EFA7C272178962F8B947ECE6C70540DD3435Bsha3_384: 5516adcacb053cbb867f8a138fc85b126cbbf8fb284ec307f857e0d8a0edcb8f086635c6f59d3202a45fe1c5dcfb7d7aep_bytes: 6a706870c34000e8de01000033db538btimestamp: 2024-01-20 11:57:35

Version Info:

CompanyName: NirSoftFileDescription: LSA Secrets ViewerFileVersion: 1.26LegalCopyright: Copyright © 2006 - 2024 Nir SoferProductName: LSASecretsViewProductVersion: 1.26Translation: 0x0409 0x04b0

Win32/Agent_AGen.I potentially unsafe also known as:

Bkav W32.Common.676BC35F
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Application.Heur.dq0@kG@1qEaO
Skyhigh Tool-PassView.b
McAfee Tool-PassView.b
Cylance unsafe
VIPRE Gen:Application.Heur.dq0@kG@1qEaO
K7GW Unwanted-Program ( 005b39e91 )
K7AntiVirus Unwanted-Program ( 005b39e91 )
ESET-NOD32 a variant of Win32/Agent_AGen.I potentially unsafe
Paloalto generic.ml
BitDefender Gen:Application.Heur.dq0@kG@1qEaO
Emsisoft Gen:Application.Heur.dq0@kG@1qEaO (B)
FireEye Generic.mg.e2ea94774a33c6e4
MAX malware (ai score=79)
Webroot W32.Hack.Tool
Google Detected
Varist W32/ABApplication.PHHB-6199
Antiy-AVL Trojan/Win32.Phonzy
Kingsoft malware.kb.a.867
Arcabit Application.Heur.E63E01
GData Gen:Application.Heur.dq0@kG@1qEaO
Cynet Malicious (score: 100)
Malwarebytes Generic.Malware/Suspicious
Rising Trojan.Generic@AI.80 (RDML:d3VGfE6/uhPRKcDlm/KgsA)
MaxSecure Trojan.Malware.230060009.susgen
Fortinet Riskware/PassView
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Agent_AGen.I

How to remove Win32/Agent_AGen.I potentially unsafe?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago