Categories: Malware

About “Win32:Agent-ATCX [Trj]” infection

The Win32:Agent-ATCX [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-ATCX [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine Win32:Agent-ATCX [Trj]?


File Info:

name: F65D82ABD3D623546362.mlwpath: /opt/CAPEv2/storage/binaries/54cffd74fc8b1877496dd62a6759ba5af2b5c9336993c7799c01aa8d25c55971crc32: 5E734011md5: f65d82abd3d623546362595e73f8666dsha1: 0bc780d6739560299a2b75a4233118ef0e7609ebsha256: 54cffd74fc8b1877496dd62a6759ba5af2b5c9336993c7799c01aa8d25c55971sha512: 336fd99198c6eb9deb7bf1c8349aa23b1f2e1554405060f28e82f54369eec936923702dd5bc151f415c3ed437a0dc96323708cf5f53d6c3fc999ca07fe62d2f0ssdeep: 3072:WMQ5gy3ePyquZ1oTy2kWLAYIaJFZcnkBcnXsgZDn3TG00bR6T0nCB9T0P42HYNkE:WMAg0e2oP6mJFZIkBmZ/K9A21AmQfgtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14F64F11B0698BCD5E5CD4E316D23C01E2DC76DA81C33993671DA279937F92A082ABE47sha3_384: 3be08f94346fc7941077654fc08a400c48dbe8156e61ad6315941bb1fa449edc78dc31667100d74b86a83db610a1308bep_bytes: 682c144000e8eeffffff000000000000timestamp: 2014-03-21 15:11:49

Version Info:

Translation: 0x0404 0x04b0Comments: Mantello Di sabbiaCompanyName: TelerikFileDescription: KümmreLegalCopyright: Arbeiterreservoire4LegalTrademarks: Frequenztoleranzen1ProductName: MagnetfeldröhreFileVersion: 4.08.0001ProductVersion: 4.08.0001InternalName: 3OriginalFilename: 3.exe

Win32:Agent-ATCX [Trj] also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.PonyStealer.tm0@de1J7rjb
ClamAV Win.Dropper.Cerber-9814847-0
FireEye Generic.mg.f65d82abd3d62354
CAT-QuickHeal VirTool.VBInject.LE3
McAfee GenericATG-FSK!F65D82ABD3D6
Cylance Unsafe
Zillya Trojan.Zbot.Win32.156319
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 004e606d1 )
K7GW Trojan ( 004e606d1 )
Cybereason malicious.bd3d62
VirIT Trojan.Win32.Generic.AGOX
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.AAO
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Spy.Win32.Zbot.rvyb
BitDefender Gen:Heur.PonyStealer.tm0@de1J7rjb
NANO-Antivirus Trojan.Win32.Zbot.cvyesd
SUPERAntiSpyware Trojan.Agent/Gen-Gamarue
Avast Win32:Agent-ATCX [Trj]
Ad-Aware Gen:Heur.PonyStealer.tm0@de1J7rjb
Emsisoft Gen:Heur.PonyStealer.tm0@de1J7rjb (B)
Comodo Malware@#3te8nn1zsuv8k
DrWeb Trojan.PWS.Panda.2401
VIPRE Gen:Heur.PonyStealer.tm0@de1J7rjb
McAfee-GW-Edition BehavesLike.Win32.Trojan.fc
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanSpy.Zbot.emsm
Avira HEUR/AGEN.1206726
Antiy-AVL Trojan/Generic.ASMalwS.31
Microsoft VirTool:Win32/VBInject.gen!LN
GData Gen:Heur.PonyStealer.tm0@de1J7rjb
Google Detected
AhnLab-V3 Win-Trojan/VBKrypt.RP.X1764
Acronis suspicious
VBA32 TrojanSpy.Zbot
ALYac Gen:Heur.PonyStealer.tm0@de1J7rjb
MAX malware (ai score=85)
Malwarebytes Trojan.Zbot.EDFV
Rising Malware.Undefined!8.C (TFE:3:vTTHnC0NUXL)
Yandex TrojanSpy.Zbot!ghWdAnoXRno
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.VBB!tr
BitDefenderTheta Gen:NN.ZevbaF.34698.tm0@ae1J7rjb
AVG Win32:Agent-ATCX [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32:Agent-ATCX [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago