Categories: Malware

Win32/Agent_AGen.UT malicious file

The Win32/Agent_AGen.UT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent_AGen.UT virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win32/Agent_AGen.UT?


File Info:

name: CE9A39C393D09FFD25DC.mlwpath: /opt/CAPEv2/storage/binaries/7b1e6cc1a98f4c803c6596c17f180921a20c4f3aa43bb69cdf46e02e9eec412ccrc32: E20F0287md5: ce9a39c393d09ffd25dc2972796a92aasha1: 9c38b1fb9a0f42e518c1b02ef782440ba8bb0eafsha256: 7b1e6cc1a98f4c803c6596c17f180921a20c4f3aa43bb69cdf46e02e9eec412csha512: a080ef9300327564748a045bb504bb1e656343a3ee52fa7c9f1fd031e1607e33ea59d9094ff47120926f1a0efa7d71674962d166742d8f18ca207b7f924104f5ssdeep: 24576:3KwlYsYlLnbKiKGXiIJ5yEe9Awr2CH8l3juQ55313d:3K9xQae288l3Ftype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1D3A5F803AA8B0E75DDD23BB461CB533AA734FD30CA2A9B7FB609C53559532C46C1A742sha3_384: 95390f54aafbb34abfad022659a7d7a667c39569861aac5617bdeefadb4438cc67be0f3ce518dd3dc702689d1e2ccafaep_bytes: 83ec0cc705b8434e0000000000e86eadtimestamp: 2022-05-12 11:25:19

Version Info:

0: [No Data]

Win32/Agent_AGen.UT also known as:

Bkav W32.AIDetect.malware2
Cylance Unsafe
K7AntiVirus Trojan ( 0058270d1 )
K7GW Trojan ( 0058270d1 )
Cyren W32/Agent.EKG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Agent_AGen.UT
ClamAV Win.Malware.Generickdz-9888427-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.Win32.Zapchast.xa
GData Win32.Trojan.PSE.K2XYIG
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Muldrop.R491494
Acronis suspicious
McAfee GenericRXAA-AA!CE9A39C393D0
Malwarebytes Malware.AI.4292780403
Rising Trojan.Starter!1.DDB6 (RDMK:cmRtazp806qoQShb1fP7V3X64RDp)
Ikarus Trojan.Win32.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FJWN!tr
AVG Win32:TrojanX-gen [Trj]

How to remove Win32/Agent_AGen.UT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “Lazy.189388” infection

The Lazy.189388 is considered dangerous by lots of security experts. When this infection is active,…

48 mins ago

Trojan.MSIL.Kickler malicious file

The Trojan.MSIL.Kickler is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Generic.Dacic.8952383F.A.D60A38DD removal guide

The Generic.Dacic.8952383F.A.D60A38DD is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

How to remove “Malware.AI.4228548324”?

The Malware.AI.4228548324 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

What is “Malware.AI.4218977589”?

The Malware.AI.4218977589 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Trojan:Win32/FormBook.SD!MTB removal guide

The Trojan:Win32/FormBook.SD!MTB is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago