Trojan

UDS:Trojan.Win32.Agentb removal guide

Malware Removal

The UDS:Trojan.Win32.Agentb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.Agentb virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:14656
  • Unconventionial language used in binary resources: Azeri (Latin)
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine UDS:Trojan.Win32.Agentb?


File Info:

crc32: 71333084
md5: 529d344142103e0620243e92caa08d5a
name: 529D344142103E0620243E92CAA08D5A.mlw
sha1: bd1b2f1143953377c1246aa002db68963e7fa50a
sha256: 5b734bc6167cacb768f5fd8d539042b3b67f8ef91dacf9214d1b7288ab2f8f32
sha512: 59883b15a5ea76a0aaeaa63d877559cf24832d1c0bb34b3d230ed216c4a442a2b81aab80cd90d13a176157acc64f64b6df3edeff97a12dfc9117876266210d34
ssdeep: 98304:zM90hK/Y9nsPjp/lE1pRPJNQ7jFE6L7BlSnMz2ItE63DN8nzmSmG:zOY9nsPjfE1F+FE6nrSnMz2qE6T6Vm
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVerus: 1.0.2.18
ProductVersys: 1.5.28.29
Translations: 0x0166 0x00aa

UDS:Trojan.Win32.Agentb also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0056f9be1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 0056f9be1 )
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
KasperskyUDS:Trojan.Win32.Agentb.gen
SophosML/PE-A + Mal/GandCrypt-A
BitDefenderThetaGen:NN.ZexaF.34670.@xW@aynOAxeG
McAfee-GW-EditionBehavesLike.Win32.Lockbit.tc
FireEyeGeneric.mg.529d344142103e06
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen3
eGambitUnsafe.AI_Score_73%
MicrosoftProgram:Win32/Wacapew.C!ml
McAfeePacked-GDK!529D34414210
MalwarebytesTrojan.MalPack.GS
RisingMalware.Heuristic!ET#87% (RDMK:cmRtazpV6fCLADLpIKW4ESeGJQOM)
IkarusTrojan.Win32.Ranumbot
AVGFileRepMalware
Qihoo-360HEUR/QVM10.1.7C08.Malware.Gen

How to remove UDS:Trojan.Win32.Agentb?

UDS:Trojan.Win32.Agentb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment