Categories: Backdoor

About “Backdoor.Win32.Agent.myucmj” infection

The Backdoor.Win32.Agent.myucmj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Agent.myucmj virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Agent.myucmj?


File Info:

crc32: FA59DC0Amd5: 37ef42e0b21d765a7a2fa3e29a934d4bname: 37EF42E0B21D765A7A2FA3E29A934D4B.mlwsha1: c10d179ded62764b0428e57e3a053097d7d57f2dsha256: 2873f7c2119b8d916aa916e1c9138835b0ab18937e24f1e94f9f5949a1b64177sha512: e006ddc0adaf282688fb3b47c3f58399205702ecb08bd25784e1945cf887e9860807a27bda2724b823a0869c7dad4714ede3a71f1dd44f164b3288f98014490cssdeep: 24576:3R41ZVklc+Vjc+BlkibuGOywcuwnqodJo6:h41Z4Qgki6cOovo6type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: levProductVersion: 1.0.0.0FileVersion: 1.0.0.0FileDescription: Translation: 0x0000 0x04b0

Backdoor.Win32.Agent.myucmj also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Zillya Trojan.Coins.Win32.6456
Sangfor Trojan.Win32.Save.a
Cybereason malicious.ded627
Cyren W32/Kryptik.EME.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/ClipBanker.IR
APEX Malicious
Avast NSIS:MalwareX-gen [Trj]
ClamAV Win.Packed.Filerepmalware-9864117-0
Kaspersky Backdoor.Win32.Agent.myucmj
BitDefender Dropped:Trojan.GenericKD.37289817
MicroWorld-eScan Dropped:Trojan.GenericKD.37289817
Ad-Aware Dropped:Trojan.GenericKD.37289817
Sophos Generic ML PUA (PUA)
BitDefenderTheta Gen:NN.ZexaF.34050.vuW@aiB9Z1aG
VIPRE Trojan.Win32.Generic.pak!cobra
McAfee-GW-Edition BehavesLike.Win32.ObfusRansom.tc
FireEye Generic.mg.37ef42e0b21d765a
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_99%
Kingsoft Win32.Heur.KVM007.a.(kcloud)
Microsoft Trojan:Win32/Azorult!ml
GData Win32.Trojan.BSE.HLJWVB
AhnLab-V3 Trojan/Win.Generic.C4561194
McAfee Artemis!37EF42E0B21D
MAX malware (ai score=83)
VBA32 BScope.Trojan.Crypt
Malwarebytes Malware.AI.4024116118
Rising Trojan.Kryptik!1.D7E8 (CLASSIC)
Ikarus Malware.Win32.AVEvader
AVG NSIS:MalwareX-gen [Trj]
Qihoo-360 Win32/Backdoor.Generic.HgIASZEA

How to remove Backdoor.Win32.Agent.myucmj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

8 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

9 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

9 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

9 hours ago