Malware

About “Troj/Agent-ATTA” infection

Malware Removal

The Troj/Agent-ATTA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-ATTA virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Troj/Agent-ATTA?


File Info:

crc32: 6EABF991
md5: 68f803eace2b646c9c4cdf3e97b8c205
name: 68F803EACE2B646C9C4CDF3E97B8C205.mlw
sha1: c6acf25c3ac55584d72ce75863af25016d5b60f5
sha256: af3d5d1cf8814033b5ff10a9f058aee94d527873266daf755c95df14ce123097
sha512: 25554c488dc697cd00f1e362c386317a48902f5f922df89a8110652a9e5ffab06a78536b8be8476a046feb6d0b9c25ea1e908a6c2e516e1a1fc9e95e526b14e3
ssdeep: 3072:dAr5I2nME0zu6hPshDoUQTadmyHTRcMud7ReyPfwg1YMtshgh5OrDFOq:Wr5ISSJ8D6mjzRcN4K5n+DFOq
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Troj/Agent-ATTA also known as:

DrWebTrojan.DownLoader22.18051
MicroWorld-eScanTrojan.GenericKDZ.80115
ALYacGen:Variant.Zusy.406417
MalwarebytesMalware.AI.3928855166
CrowdStrikewin/malicious_confidence_60% (D)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.CTD
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Xxmm.gen
BitDefenderTrojan.GenericKDZ.80115
Ad-AwareTrojan.GenericKDZ.80115
SophosTroj/Agent-ATTA
BitDefenderThetaGen:NN.ZexaF.34266.ouW@aSxrd2ei
FireEyeGeneric.mg.68f803eace2b646c
EmsisoftTrojan.GenericKDZ.80115 (B)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Zusy.D63391
GDataTrojan.GenericKDZ.80115
MAXmalware (ai score=88)
VBA32suspected of Trojan.Downloader.gen
SentinelOneStatic AI – Malicious PE
eGambitTrojan.Generic
AVGWin32:Malware-gen

How to remove Troj/Agent-ATTA?

Troj/Agent-ATTA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment