Spy Trojan

What is “UDS:Trojan-Spy.Win32.Agent.sb”?

Malware Removal

The UDS:Trojan-Spy.Win32.Agent.sb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan-Spy.Win32.Agent.sb virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine UDS:Trojan-Spy.Win32.Agent.sb?


File Info:

crc32: 717F34AD
md5: 42439105521fd7bdbd5919b684325b5a
name: 42439105521FD7BDBD5919B684325B5A.mlw
sha1: 1fb87cdd01aba5e475cc5971a20a32bbbd4d1229
sha256: 1dacdf6713085bb58d7e11d57cc7fd6d1e569cd25c632204b0963b3cdf2f24a9
sha512: 66f5af70c553dfda757447bf372467a788e93deba4b535023cd94066f3ca2f5f6bad4a1b12dac233a9a321395fcdf9ebb9b7a3ed83a7ccd26a55ff28e2429cd2
ssdeep: 24576:ptb20pkZCqT5TBWgNQ7aX8Hgjp9fuiFEaV+YI6A:6Eg5tQ7aXlp9mj15
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

UDS:Trojan-Spy.Win32.Agent.sb also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005093021 )
LionicTrojan.Win32.Llac.4!c
CynetMalicious (score: 99)
ALYacTrojan.GenericKD.5547304
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/Injector.704359c1
K7GWTrojan ( 005093021 )
Cybereasonmalicious.5521fd
SymantecTrojan.Gen
ESET-NOD32a variant of Win32/Injector.DMUI
APEXMalicious
AvastFileRepMalware
KasperskyUDS:Trojan-Spy.Win32.Agent.sb
BitDefenderTrojan.GenericKD.5547304
NANO-AntivirusTrojan.Win32.Llac.eqpnmd
MicroWorld-eScanTrojan.GenericKD.5547304
TencentMalware.Win32.Gencirc.10b56e12
Ad-AwareTrojan.GenericKD.5547304
SophosMal/Generic-S
ComodoMalware@#1fm6uiaio011g
BitDefenderThetaAI:Packer.A4188B9316
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
FireEyeGeneric.mg.42439105521fd7bd
EmsisoftTrojan.GenericKD.5547304 (B)
AviraHEUR/AGEN.1100061
eGambitUnsafe.AI_Score_79%
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataTrojan.GenericKD.5547304
TACHYONTrojan/W32.Llac.1148928
McAfeeArtemis!42439105521F
MAXmalware (ai score=85)
VBA32Backdoor.MSIL.Bladabindi
MalwarebytesMachineLearning/Anomalous.97%
IkarusTrojan.Win32.Injector
FortinetW32/Injector.CNZ!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove UDS:Trojan-Spy.Win32.Agent.sb?

UDS:Trojan-Spy.Win32.Agent.sb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment