Trojan

UDS:Trojan.Win32.Agentc.b malicious file

Malware Removal

The UDS:Trojan.Win32.Agentc.b is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.Agentc.b virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.

How to determine UDS:Trojan.Win32.Agentc.b?


File Info:

crc32: AC6CF09A
md5: 8543c112b79ecb2399e98c32fc62b9bd
name: 8543C112B79ECB2399E98C32FC62B9BD.mlw
sha1: 79ecf12bf39c93f6a7af4802608dfd699152d006
sha256: b0a9bb7f6924973b8519375110001125797ef2785fa764cc6dc16bb31ed2d4f7
sha512: afe97f9d39368ee8e09edc075beaf1190283f95488a15de96a5a7abdb6def396265705be5bdff6b6e98a3721edf2713d4a5f7c5849bcbfe9722d641344b8635f
ssdeep: 3072:4mNFcsGvTmf9vOmoM0IZ5kPjBxYvdIL2KyOQaOP8+cMTH1PxsMYQnF1b1l:hLc7UtOpM1Z5k1xYO2LXjTH1pH5nF1p
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2018
InternalName: ofl
FileVersion: 1.3.6923.00
Full Version: 1.3.6_000-b00
CompanyName: Oracle Corporation
ProductName: Ofll(EH) Watgevae KT 8
ProductVersion: 1.3.6923.00
FileDescription: Java(TM) Platform SE binary
OriginalFilename: ofl.dll
Translation: 0x0000 0x04b0

UDS:Trojan.Win32.Agentc.b also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKDZ.74112
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZedlaF.34678.ku8@aG0kkQn
CyrenW32/Dridex.CV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HKJU
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Agentc.b
MicroWorld-eScanTrojan.GenericKDZ.74112
Ad-AwareTrojan.GenericKDZ.74112
FireEyeGeneric.mg.8543c112b79ecb23
SophosML/PE-A + Mal/EncPk-APX
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Yakes.aikx
AviraTR/Crypt.Agent.nqcmi
eGambitUnsafe.AI_Score_92%
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftTrojan.Win32.Agent.oa!s1
GDataTrojan.GenericKDZ.74112
AhnLab-V3Trojan/Win.Wacatac.R415640
MAXmalware (ai score=80)
MalwarebytesTrojan.Dridex
IkarusTrojan-Banker.Dridex
FortinetW32/Kryptik.HKJU!tr
PandaTrj/Genetic.gen
Qihoo-360HEUR/QVM40.1.99E4.Malware.Gen

How to remove UDS:Trojan.Win32.Agentc.b?

UDS:Trojan.Win32.Agentc.b removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment