Trojan

Should I remove “UDS:Trojan.Win32.Agent.avjn”?

Malware Removal

The UDS:Trojan.Win32.Agent.avjn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.Agent.avjn virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine UDS:Trojan.Win32.Agent.avjn?


File Info:

name: 809B63E34183435AE030.mlw
path: /opt/CAPEv2/storage/binaries/59473d2b056fe75d62bf0dca93b362a7793696c0356e0b2a2c911801fc30c5b2
crc32: 21EEAB1A
md5: 809b63e34183435ae03044ea881b6363
sha1: 4cba7d6f3db8d3b06b80c3b465e8ba49d5f57820
sha256: 59473d2b056fe75d62bf0dca93b362a7793696c0356e0b2a2c911801fc30c5b2
sha512: 8387982f8cde57594a73f2de11f1facf5d27475717e0b645c4a613544eb3cff25dd3d26053724f02299416cb59d013b7ec6d1151a3fc836291ec017c89fdbfa9
ssdeep: 49152:GUKfuPS3ELNjV7FZxEfOflgwf0W2NA18jN5Pe5nAUKfuPS3ELNjV7FZxEfOflgwn:Um9pZxjgm2JjN5W2m9pZxjg62JjN5s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B0E64832B2E2407AC45E91729F5A933195E1BD718FA0C7DB9354670D1FB6AD03A3A30B
sha3_384: 0fc12e076ab3a7c59e1245510dfadc528c6a21e7477be391003fdf42bee134d5c54b078c49ca2e780976062a7e81859d
ep_bytes: 6a706870170001e8b602000033ff57ff
timestamp: 2001-08-17 20:51:15

Version Info:

CompanyName: Microsoft Corporation
FileDescription: System Information
FileVersion: 5.1.2600.0 (XPClient.010817-1148)
InternalName: msinfo32.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: msinfo32.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.1.2600.0
Translation: 0x0409 0x04b0

UDS:Trojan.Win32.Agent.avjn also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.809b63e34183435a
CylanceUnsafe
SangforTrojan.Win32.Save.a
CyrenW32/Patched.CJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Small-MOF [Trj]
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Agent.avjn
McAfee-GW-EditionBehavesLike.Win32.Virut.tz
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
SentinelOneStatic AI – Malicious PE
FortinetW32/Ipamor.7AD6!tr
AVGWin32:Small-MOF [Trj]
Cybereasonmalicious.f3db8d

How to remove UDS:Trojan.Win32.Agent.avjn?

UDS:Trojan.Win32.Agent.avjn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment