Trojan

UDS:Trojan-Downloader.Win64.Agent (file analysis)

Malware Removal

The UDS:Trojan-Downloader.Win64.Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan-Downloader.Win64.Agent virus can do?

  • Uses Windows utilities for basic functionality
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine UDS:Trojan-Downloader.Win64.Agent?


File Info:

name: AB7C307F9D6BA0B48A87.mlw
path: /opt/CAPEv2/storage/binaries/d9910684cc9b4dfb380ce780bd32c0dfd0f5b10640129e7ef3b431e93423ac5a
crc32: D5045214
md5: ab7c307f9d6ba0b48a87d3247aef4145
sha1: 2721db524f0a649be4ec76974dc2330faffabc41
sha256: d9910684cc9b4dfb380ce780bd32c0dfd0f5b10640129e7ef3b431e93423ac5a
sha512: 2d72a31371323a6b1fc446a1866df9fb978d2f0395ee410c0549069027f3dbe72defbebb351f9ac9e44335e88fe2718c4fa5a04128bd20e9119cbfd1214c6c7a
ssdeep: 48:6Ohd3LuWGBeg+Rue5eVnQHqcLQIlpzCl5tTTrg7/7Y3Db9RrfJ:HLu4g4cV+qcLQIlpzC1TTru7oDxRrf
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DC81DCEB7C56A83DC15B49729977C3BA3B33837156802826DB1098F5EFD2E08328D51E
sha3_384: d4a6fd4dd4f0177773c226c64cc8b824a8c397f66948fc5a05af6c5bb4b8fc33f3f30d1032aad22d819a246d52efb5ae
ep_bytes: 5589e581ec24000000908d45e850e862
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

UDS:Trojan-Downloader.Win64.Agent also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.GGOF
FireEyeGeneric.mg.ab7c307f9d6ba0b4
SkyhighBehavesLike.Win32.Malware.xt
ALYacTrojan.Agent.GGOF
MalwarebytesTrojan.Downloader
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 005ab1e31 )
BitDefenderTrojan.Agent.GGOF
K7GWTrojan-Downloader ( 005ab1e31 )
CrowdStrikewin/malicious_confidence_90% (W)
ArcabitTrojan.Agent.GGOF
BitDefenderThetaGen:NN.ZexaCO.36738.aiW@a8Fwshe
SymantecDownloader
ESET-NOD32a variant of Win32/TrojanDownloader.Tiny.NVG
APEXMalicious
KasperskyUDS:Trojan-Downloader.Win64.Agent.gen
AlibabaTrojanDownloader:Win32/DropperX.9e2ddd87
NANO-AntivirusTrojan.Win32.Tiny.jzvape
RisingTrojan.Generic@AI.100 (RDML:KEYwKYS6D/QWtCXhcGuYyA)
TACHYONTrojan-Downloader/W32.Agent.4096.DM
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan.TR/Dldr.Tiny.vpkri
DrWebTrojan.DownLoader46.3125
VIPRETrojan.Agent.GGOF
TrendMicroTROJ_GEN.R002C0DID23
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Agent.GGOF (B)
IkarusTrojan-Downloader.Win32.Tiny
JiangminTrojanDownloader.Generic.bmyk
GoogleDetected
AviraTR/Dldr.Tiny.vpkri
VaristW32/Downloader-Sml!Eldorado
Antiy-AVLGrayWare/Win32.Wacapew
Kingsoftmalware.kb.a.991
XcitiumTrojWare.Win32.TrojanDownloader.Tiny.~DN@1kngc6
MicrosoftTrojan:Win32/Tiny.EB!MTB
ZoneAlarmUDS:Trojan-Downloader.Win64.Agent.gen
GDataWin32.Trojan.PSE.10KJOSC
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win.Tiny.R604294
McAfeeArtemis!AB7C307F9D6B
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
VBA32suspected of Trojan.Downloader.gen
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DID23
TencentTrojan-DL.Win32.Tiny.ka
MaxSecureTrojan.Malware.218190414.susgen
FortinetW32/PossibleThreat
AVGWin32:DropperX-gen [Drp]
AvastWin32:DropperX-gen [Drp]

How to remove UDS:Trojan-Downloader.Win64.Agent?

UDS:Trojan-Downloader.Win64.Agent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment