Malware

Application.Agent.CTS removal

Malware Removal

The Application.Agent.CTS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Agent.CTS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Agent.CTS?


File Info:

name: F363184746C6C376AEE3.mlw
path: /opt/CAPEv2/storage/binaries/95215569a282694c1ea70abbb9da594142d3c0529a61f9dda2e5c3598100b748
crc32: BB3EB7F0
md5: f363184746c6c376aee390617b551756
sha1: 54506fb2f7ced142d372fb4bb9b8dd8860b0821e
sha256: 95215569a282694c1ea70abbb9da594142d3c0529a61f9dda2e5c3598100b748
sha512: 586947fbcbae508c433b14fd05c5a80d60de2524b9dc2cc13f747873e4c012dd1208b9fff8aaa1086c2745032a53a3c674f8854f623cea77464a17b85a0621f6
ssdeep: 12288:eX5CqK8YMoPMJxDaK3NEnPX1ykAALQ/dVV5wNEB1on:eJCxDMr7OlPKd1Vv1on
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C950121759FC1B2D1B308342968DB92953DB9311B644DEFB7D85E2D8F782D06332BA2
sha3_384: 1b5034b91ab06d6dc2d7ef99ea452bda3cbb45854c78c707ae0dd7ede5d60a1070ec5e0846a58e318797ff77d8c16564
ep_bytes: e8ad070000e98efeffffff2528b15d00
timestamp: 2018-05-24 15:04:33

Version Info:

0: [No Data]

Application.Agent.CTS also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.SkypeSpam.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanApplication.Agent.CTS
FireEyeGeneric.mg.f363184746c6c376
CAT-QuickHealPUA.Sigmal.S2733869
SkyhighBehavesLike.Win32.Generic.tz
McAfeeGenericRXFO-YD!F363184746C6
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00532d0b1 )
AlibabaTrojan:Win32/Kryptik.a8e38def
K7GWTrojan ( 00532d0b1 )
VirITTrojan.Win32.SkypeSpam.QQG
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GHBS
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderApplication.Agent.CTS
NANO-AntivirusTrojan.Win32.SkypeSpam.fcoouh
AvastWin32:StartSurf-C [Adw]
TencentMalware.Win32.Gencirc.10b1024b
EmsisoftApplication.Agent.CTS (B)
F-SecureHeuristic.HEUR/AGEN.1362113
DrWebTrojan.SkypeSpam.11238
VIPREApplication.Agent.CTS
TrendMicroTROJ_GEN.R002C0PB424
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusPUA.Agent
GDataApplication.Agent.CTS
JiangminAdWare.SoftPulse.qd
WebrootW32.Adware.Gen
GoogleDetected
AviraHEUR/AGEN.1362113
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Trojan.Generic.a
XcitiumApplication.Win32.Prepscram.CARS@7o8biz
ArcabitApplication.Agent.CTS
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftSoftwareBundler:Win32/Prepscram
VaristW32/S-57036aa5!Eldorado
AhnLab-V3PUP/Win32.BundleInstaller.R228971
Acronissuspicious
VBA32Trojan.SkypeSpam
ALYacApplication.Agent.CTS
MAXmalware (ai score=100)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PB424
RisingTrojan.Kryptik!8.8 (TFE:5:AzyKZfLDDkF)
YandexTrojan.GenAsa!2T0JII99mz8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GFGF!tr
BitDefenderThetaGen:NN.ZexaF.36744.7DW@amO8Qsii
AVGWin32:StartSurf-C [Adw]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Application.Agent.CTS?

Application.Agent.CTS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment