Trojan

UDS:Trojan.Win32.Agent.sb removal guide

Malware Removal

The UDS:Trojan.Win32.Agent.sb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.Agent.sb virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Likely installs a bootkit via raw harddisk modifications
  • Attempts to restart the guest VM
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine UDS:Trojan.Win32.Agent.sb?


File Info:

crc32: B46B5052
md5: b9e78d1b353b2cf9e8b5441deecedc42
name: B9E78D1B353B2CF9E8B5441DEECEDC42.mlw
sha1: 24d4a67c25eadec4946258c5d4d90b1b4df32eb8
sha256: ad71f97de46da9cd799c574e3b1e450c79c9f31d6b57ff01d11a8a5d404adf98
sha512: 6dcd06b0005b452c9666018f06d0447fb118272de2295191272bd86e45d878bc6efd0776890ac2ceb812f4f427543f294a4ed8098ae1168a7fba45233a46edb2
ssdeep: 12288:EFT9wXWnTpEY3O0hT2FgMpJNDTZni5KytGjGb0+/:EF9SWTpZ3FhTagMdDTZiUytGjGbb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

UDS:Trojan.Win32.Agent.sb also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
DrWebTrojan.MBRlock.256
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericRI.S13885534
ALYacGen:Variant.Ransom.MBRLock.3
CylanceUnsafe
ZillyaTrojan.Foreign.Win32.57773
SangforWin.Malware.Zusy-6840460-0
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaRansom:Win32/Foreign.1c485845
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.b353b2
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/MBRlock.BA
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
KasperskyUDS:Trojan.Win32.Agent.sb
BitDefenderGen:Variant.Ransom.MBRLock.3
NANO-AntivirusTrojan.Win32.MBRlock.fkftrd
MicroWorld-eScanGen:Variant.Ransom.MBRLock.3
TencentWin32.Trojan.Mbrchanger.Auto
Ad-AwareGen:Variant.Ransom.MBRLock.3
SophosMal/Generic-S
ComodoWorm.Win32.Dropper.RA@1qraug
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.MBRLOCKER.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.b9e78d1b353b2cf9
EmsisoftGen:Variant.Ransom.MBRLock.3 (B)
SentinelOneStatic AI – Malicious PE
JiangminHeur:Trojan/AntiAV
AviraTR/Ransom.MBRlock.nopte
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Heur.KVMH005.a.(kcloud)
MicrosoftTrojan:Win32/Emotet!ml
ArcabitTrojan.Ransom.MBRLock.3
AegisLabTrojan.Win32.Foreign.j!c
GDataWin32.Trojan.PSE.19Q2126
Acronissuspicious
McAfeeGenericRXMT-HU!B9E78D1B353B
MAXmalware (ai score=100)
VBA32TrojanRansom.Foreign
MalwarebytesPUP.Optional.ChinAd
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom.Win32.MBRLOCKER.SM
RisingRansom.Dexcrypt!1.B151 (CLASSIC)
YandexTrojan.GenAsa!8Pse7bGjdGs
IkarusTrojan.Win32.MBRlock
MaxSecureDropper.Dinwod.frindll
FortinetW32/MBRlock.BA!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove UDS:Trojan.Win32.Agent.sb?

UDS:Trojan.Win32.Agent.sb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment