Categories: Malware

About “Troj/Agent-ATTA” infection

The Troj/Agent-ATTA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-ATTA virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Troj/Agent-ATTA?


File Info:

crc32: 6EABF991md5: 68f803eace2b646c9c4cdf3e97b8c205name: 68F803EACE2B646C9C4CDF3E97B8C205.mlwsha1: c6acf25c3ac55584d72ce75863af25016d5b60f5sha256: af3d5d1cf8814033b5ff10a9f058aee94d527873266daf755c95df14ce123097sha512: 25554c488dc697cd00f1e362c386317a48902f5f922df89a8110652a9e5ffab06a78536b8be8476a046feb6d0b9c25ea1e908a6c2e516e1a1fc9e95e526b14e3ssdeep: 3072:dAr5I2nME0zu6hPshDoUQTadmyHTRcMud7ReyPfwg1YMtshgh5OrDFOq:Wr5ISSJ8D6mjzRcN4K5n+DFOqtype: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Troj/Agent-ATTA also known as:

DrWeb Trojan.DownLoader22.18051
MicroWorld-eScan Trojan.GenericKDZ.80115
ALYac Gen:Variant.Zusy.406417
Malwarebytes Malware.AI.3928855166
CrowdStrike win/malicious_confidence_60% (D)
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.CTD
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Xxmm.gen
BitDefender Trojan.GenericKDZ.80115
Ad-Aware Trojan.GenericKDZ.80115
Sophos Troj/Agent-ATTA
BitDefenderTheta Gen:NN.ZexaF.34266.ouW@aSxrd2ei
FireEye Generic.mg.68f803eace2b646c
Emsisoft Trojan.GenericKDZ.80115 (B)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Arcabit Trojan.Zusy.D63391
GData Trojan.GenericKDZ.80115
MAX malware (ai score=88)
VBA32 suspected of Trojan.Downloader.gen
SentinelOne Static AI – Malicious PE
eGambit Trojan.Generic
AVG Win32:Malware-gen

How to remove Troj/Agent-ATTA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago