Trojan

Trojan.Win32.Agent.ufpo removal guide

Malware Removal

The Trojan.Win32.Agent.ufpo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.ufpo virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Win32.Agent.ufpo?


File Info:

name: 3686E63A1D00AEDAE3A3.mlw
path: /opt/CAPEv2/storage/binaries/6e1ebab21b49f528e67e57ffbd7f8dfebef71ea8d6e7a1f579eac14d8d1375c8
crc32: 3371361F
md5: 3686e63a1d00aedae3a37a563cd24bbd
sha1: 1648cd132dea656911cf9bd679f8bb5bd95457e4
sha256: 6e1ebab21b49f528e67e57ffbd7f8dfebef71ea8d6e7a1f579eac14d8d1375c8
sha512: 23478b02eecd231f71b552e0abb942a48dc0983af3609fb0114c546f5650a587c31f3c7d5f5553dfff9bfac2952d93b3c4ce4f34ae27ce0f43569a3e16d4691a
ssdeep: 24576:t0q4U3evWGfz5yuw8PC9ImLjtcVA9Zr/pR9jZ:tp42Gfz2V9V/ImHL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FB45E136F690C837C1236E78DC5B92A59835BEE11D2824473BE83E8D5F39782351A2D7
sha3_384: 9b3aecd56d1af18d925ba60a867ad209cdb08b1b86aa90247a205e23d310fedee2b22525fcc566fdd7a03e1480d80747
ep_bytes: 558becb9280000006a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Win32.Agent.ufpo also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Delf.152
ClamAVWin.Malware.Midie-9816731-0
FireEyeGeneric.mg.3686e63a1d00aeda
CAT-QuickHealRansom.Blocker.19974
ALYacGen:Variant.Delf.152
CylanceUnsafe
VIPREGen:Variant.Delf.152
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 7000000f1 )
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.a1d00a
CyrenW32/Agent.FEW.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.XTH
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.ufpo
BitDefenderGen:Variant.Delf.152
NANO-AntivirusTrojan.Win32.Agent.bcihzv
AvastWin32:MBRlock-DV [Trj]
TencentMalware.Win32.Gencirc.10bd9d99
Ad-AwareGen:Variant.Delf.152
TACHYONTrojan/W32.DP-Agent.1210368.F
EmsisoftGen:Variant.Delf.152 (B)
DrWebTrojan.Inject1.11921
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Delf.152
JiangminTrojan/Agent.gpty
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1209629
Antiy-AVLTrojan/Generic.ASMalwIH.370
ArcabitTrojan.Delf.152
ViRobotTrojan.Win32.A.Agent.1635840
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Agent.R530118
Acronissuspicious
McAfeeGenericRXFP-ZY!3686E63A1D00
MAXmalware (ai score=80)
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.1541142593
RisingTrojan.Generic@AI.97 (RDML:rFvjcH3lAQEZWkmG8qOrhQ)
YandexTrojan.GenAsa!FITyXrvPyyU
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.4686995.susgen
FortinetW32/Dropper.XUQ!tr
BitDefenderThetaAI:Packer.68042D5919
AVGWin32:MBRlock-DV [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Agent.ufpo?

Trojan.Win32.Agent.ufpo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment