Trojan

VBA/TrojanDownloader.Agent.UAQ information

Malware Removal

The VBA/TrojanDownloader.Agent.UAQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VBA/TrojanDownloader.Agent.UAQ virus can do?

  • The office file contains a macro
  • The office file contains a macro with auto execution
  • The office file contains a macro with suspicious strings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VBA/TrojanDownloader.Agent.UAQ?


File Info:

crc32: 8AEFC00C
md5: f2bac3b34a0eff3cba7fb0f52cd0f295
name: upload_file
sha1: 7f62f99761c1a1d36588ec89e425d8512ed1d033
sha256: b81acf4d4d3c8f879a42196f820c9eafc79be84b525991b0f23b2d71ee7f1f69
sha512: e83e9e035795c4d627c6b492321e9e4f860aca73239daa095200bc0cbca9e3dc098e4f37aa9e0a1971d5553848a12baac7f8a796d8b7c66b9cde042be530b3ac
ssdeep: 1536:fvdKSu9ntZY2XOKxn3VwFiImRULxJL0ttzLeOsKUDQC1k0FQqxb4WOWT7h+FJ81s:f1Kd9tGQBdVsJxBGH/7CftPT7yCBmXoq
type: Microsoft Word 2007+

Version Info:

0: [No Data]

VBA/TrojanDownloader.Agent.UAQ also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43641952
FireEyeTrojan.GenericKD.43641952
CAT-QuickHealO97M.Downloader.36753
McAfeeRDN/Generic Downloader.x
AegisLabTrojan.Script.Generic.a!c
BitDefenderTrojan.GenericKD.43641952
SymantecISB.Downloader!gen48
AvastScript:SNH-gen [Trj]
GDataGeneric.Trojan.Agent.VLX250
KasperskyHEUR:Trojan-Downloader.Script.Generic
AlibabaTrojanDownloader:VBA/MalDoc.ali1000103
NANO-AntivirusTrojan.Ole2.Vbs-heuristic.druvzi
TencentWin32.Trojan-downloader.Agent.Eddq
Ad-AwareTrojan.GenericKD.43641952
F-SecureHeuristic.HEUR/Macro.Downloader.MRAX.Gen
IkarusTrojan-Downloader.VBA.Agent
AviraVBA/Dldr.Agent.kphqo
Antiy-AVLTrojan[Downloader]/Script.AGeneric
MicrosoftTrojanDownloader:O97M/Obfuse.BK!MTB
ArcabitHEUR.VBA.Trojan.e
ZoneAlarmHEUR:Trojan-Downloader.Script.Generic
CynetMalicious (score: 85)
MAXmalware (ai score=82)
ZonerProbably Heur.W97DownloaderA
ESET-NOD32VBA/TrojanDownloader.Agent.UAQ
RisingTrojan.Runner/VBA!1.CA4E (CLASSIC)
SentinelOneDFI – Malicious OPENXML
FortinetVBA/Agent.12E7!tr
AVGScript:SNH-gen [Trj]
Qihoo-360virus.office.qexvmc.1065

How to remove VBA/TrojanDownloader.Agent.UAQ?

VBA/TrojanDownloader.Agent.UAQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment