Trojan

UDS:Trojan.Win32.Agent.a information

Malware Removal

The UDS:Trojan.Win32.Agent.a is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.Agent.a virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Network activity contains more than one unique useragent.
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine UDS:Trojan.Win32.Agent.a?


File Info:

name: 5144F85832ADFF5D099C.mlw
path: /opt/CAPEv2/storage/binaries/2aed01c742609e1494a840728190968d5107ac60b13420d319d962ead7f5f861
crc32: 1F57CB2C
md5: 5144f85832adff5d099c466bc4213fab
sha1: a9bb97ef282456f9e9eeaca891f396bb8de8e756
sha256: 2aed01c742609e1494a840728190968d5107ac60b13420d319d962ead7f5f861
sha512: 02170b6e6bd1d34519d3c50a7c07ea26ab5dbcb79149a041dfe3356f0c760be584c2bb652c372829f6d3e21037bdf0b1286e0f1dc9ec18de728305f8d15ed6b0
ssdeep: 196608:xloOBFO+hiVK18WJ/7kHx91v8Md9kMxfVb2E5iMHVShninaoz4Pc:xlLDOhw1vJ/7kR910Md91pVFhVSIlT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D77633247BF44C7FC972AFB6984C4BB181DD642813059C27AB804E0FBEBD8E155CE59A
sha3_384: 5e54f5cf174849f586e0fe2416316ec6298258caec9fe838e8c7380c18d2aa5109301dfd070a7f336cbe6af4de9940d5
ep_bytes: 558bec6aff6898c24100680691410064
timestamp: 2019-02-21 16:00:00

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 19.00
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2018 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 19.00
Translation: 0x0409 0x04b0

UDS:Trojan.Win32.Agent.a also known as:

LionicTrojan.Win32.Stealer.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.45861
FireEyeGen:Variant.Jaik.45861
CAT-QuickHealBackdoor.Manuscrypt
ALYacGen:Variant.Jaik.45861
MalwarebytesSpyware.Socelars
SangforInfostealer.Win32.Stealer.aema
K7AntiVirusSpyware ( 0056c7821 )
BitDefenderGen:Variant.Jaik.45861
K7GWSpyware ( 0056c7821 )
Cybereasonmalicious.832adf
BitDefenderThetaGen:NN.ZexaF.34182.BD0@aqW84Lij
CyrenW32/Agent.DUZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
Paloaltogeneric.ml
ClamAVWin.Packed.Barys-9859531-0
KasperskyUDS:Trojan.Win32.Agent.a
AlibabaTrojanPSW:Win32/Stealer.1bc859d6
NANO-AntivirusRiskware.Win32.PSWTool.hqsnsl
RisingTrojan.Starter!1.D93D (CLOUD)
ComodoApplicUnwnt@#1oskvm236onaf
DrWebTrojan.Siggen16.38714
TrendMicroTROJ_GEN.R002C0WAU22
EmsisoftGen:Variant.Jaik.45861 (B)
JiangminTrojan.Waldek.gzt
AviraHEUR/AGEN.1209209
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.351B2CC
KingsoftWin32.Hack.Undef.(kcloud)
GridinsoftRansom.Win32.STOP.sa
MicrosoftRansom:Win32/StopCrypt.PAT!MTB
GDataGen:Variant.Jaik.45861
CynetMalicious (score: 100)
McAfeeArtemis!5144F85832AD
VBA32BScope.Trojan.Agentb
TencentWin32.Trojan.Multiple.Ssqm
IkarusTrojan-Spy.Agent
FortinetW32/Socelars.S!tr.spy
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]

How to remove UDS:Trojan.Win32.Agent.a?

UDS:Trojan.Win32.Agent.a removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment