Malware

What is “Win32:Agent-AMTA [Trj]”?

Malware Removal

The Win32:Agent-AMTA [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-AMTA [Trj] virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32:Agent-AMTA [Trj]?


File Info:

name: 37D9D5A14D42438E65E3.mlw
path: /opt/CAPEv2/storage/binaries/8cb52d8066fbc5babc8a16a8597b4527a991693f83eabd471e00914e9eb9c44b
crc32: FADB57CC
md5: 37d9d5a14d42438e65e31458480a1063
sha1: c037bfdabdf7009562efca10b138463cad37ad82
sha256: 8cb52d8066fbc5babc8a16a8597b4527a991693f83eabd471e00914e9eb9c44b
sha512: 46faa111a87d2da2016c790e074e8323fe7af5638a5279379d7c98881cdfe906d14bd5e5c90fee46e9e19d667458f44640cb9300dcbe7a498c15dcba712fd56d
ssdeep: 98304:fna4J/Uq+XXG8tQtMRt6cBp6sxCccccjMe:f6rQtMRoO6DccccjZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA16D013F6914073C20E26345CAB5374E639EA4A0F344B977BE4EEAC6D31192FF2615A
sha3_384: 3e50f9fa7d60dfea6a21106117c115e786a949de32d358dd45c3943b3398fbbdeda64d3bf80391714cf0a11ab4c80310
ep_bytes: 558bec6aff6810f57e00680c69450064
timestamp: 2011-03-24 16:53:31

Version Info:

0: [No Data]

Win32:Agent-AMTA [Trj] also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lq3h
Elasticmalicious (high confidence)
DrWebTrojan.Click2.51475
MicroWorld-eScanTrojan.GenericKD.69839775
ClamAVWin.Trojan.Agent-992932
SkyhighBehavesLike.Win32.Generic.rc
McAfeeGenericRXEM-ZT!37D9D5A14D42
MalwarebytesTrojan.Dropper
ZillyaTrojan.FlyStudio.Win32.5512
SangforTrojan.Win32.Agent.Vdw9
AlibabaTrojan:Win32/Generic.c9618adb
Cybereasonmalicious.abdf70
ArcabitTrojan.Generic.D429AB9F
BitDefenderThetaGen:NN.ZexaF.36792.@tW@ae7QWVj
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.69839775
NANO-AntivirusTrojan.Win32.Strictor.dambmz
AvastWin32:Agent-AMTA [Trj]
EmsisoftTrojan.GenericKD.69839775 (B)
VIPRETrojan.GenericKD.69839775
TrendMicroTROJ_GEN.R002C0PJN23
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.37d9d5a14d42438e
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminHeur:Backdoor/PcClient
GoogleDetected
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.997
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
GDataWin32.Trojan.PSE.1OV7PVV
VaristW32/Trojan.CLL.gen!Eldorado
AhnLab-V3Trojan/Win.Agent.C5515781
ALYacTrojan.GenericKD.69839775
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PJN23
RisingTrojan.AntiAV!1.647B (CLASSIC)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Agent-AMTA [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Win32:Agent-AMTA [Trj]?

Win32:Agent-AMTA [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment