Malware

About “Win32:Agent-ATFE [Trj]” infection

Malware Removal

The Win32:Agent-ATFE [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-ATFE [Trj] virus can do?

  • The executable is compressed using UPX

How to determine Win32:Agent-ATFE [Trj]?


File Info:

crc32: 3A41836E
md5: 73a5b2649b128f68b994b74046886e7f
name: 73A5B2649B128F68B994B74046886E7F.mlw
sha1: 399af2292ac6f721bad50fad36778409704bf24a
sha256: c8a86c35c1441f98af893abcdb844e965f5fbe9efd76c8e2be2712fbbc621360
sha512: 3f28a9ef651735dcc318b20f2c0fddd70cc50f6348cf2be924f192c01840860f921c6b9bd52a5850a33b4b90d285c80454e50a9fbc0611139cb718bbab92c864
ssdeep: 6144:hbUJQ6mRrRMxqBP9cmNuOkMwt4BsJrjxFS7IQ2R:UQ6mR1kNMwt46J/xA8Qu
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Win32:Agent-ATFE [Trj] also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.41877273
ALYacTrojan.GenericKD.41877273
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Generic.d076a6a4
Cybereasonmalicious.49b128
BaiduWin32.Worm.Agent.hz
APEXMalicious
AvastWin32:Agent-ATFE [Trj]
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.41877273
ViRobotTrojan.Win32.Z.Agent.647168.ADE
TencentWin32.Trojan.Dropper.Ahon
Ad-AwareTrojan.GenericKD.41877273
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZexaF.34170.NmZ@ayaDCr
McAfee-GW-EditionBehavesLike.Win32.Generic.jz
FireEyeGeneric.mg.73a5b2649b128f68
EmsisoftTrojan.GenericKD.41877273 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Drop.Agent.985.AB
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.GenericKD.41877273
AhnLab-V3Malware/Win32.Generic.C3527882
McAfeeArtemis!73A5B2649B12
MAXmalware (ai score=86)
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002H0CJ121
IkarusTrojan.Dropper.Agent
FortinetW32/PossibleThreat
AVGWin32:Agent-ATFE [Trj]
Paloaltogeneric.ml

How to remove Win32:Agent-ATFE [Trj]?

Win32:Agent-ATFE [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment