Trojan

VBA/TrojanDownloader.Agent.UCB information

Malware Removal

The VBA/TrojanDownloader.Agent.UCB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VBA/TrojanDownloader.Agent.UCB virus can do?

  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs
  • Harvests information related to installed mail clients

How to determine VBA/TrojanDownloader.Agent.UCB?


File Info:

crc32: 410EDADB
md5: 49eb76be278bea69c8d89b11fd1aada5
name: upload_file
sha1: 263c34e5bb55b66455f9b10531efef539ae1a2fa
sha256: 5070c78b0e3e9ff9905468149d52cd8abf871dd5981928570a589c360ede70c3
sha512: 71fb155fee37dfb6b36203f9c6f3fb2c30342600905e1ebc840009469009045e5e38ffe21f960e275cae8ed7f5bec6fe14f8c895dbdc12197d088f72935a9cf4
ssdeep: 1536:j3m48W5lrXcuYd0dGtgu8LoSRNHzz4lg8nV4b7Y7Dt5W9GvMQ/9iAl1a3kW+a9yj:a4PrXcuQuvpzm4bkiaMQgAlSkqSqqwsR
type: Composite Document File V2 Document, corrupt: Cannot read short stream

Version Info:

0: [No Data]

VBA/TrojanDownloader.Agent.UCB also known as:

MicroWorld-eScanVB:Trojan.VBA.Agent.BGK
FireEyeVB:Trojan.VBA.Agent.BGK
ALYacVB:Trojan.VBA.Agent.BGK
K7AntiVirusTrojan ( 0056c3f41 )
K7GWTrojan ( 0056c3f41 )
SymantecISB.Downloader!gen411
ESET-NOD32a variant of VBA/TrojanDownloader.Agent.UCB
TrendMicro-HouseCallPossible_SMPOWLOADBB4
KasperskyHEUR:Trojan.MSOffice.SAgent.gen
BitDefenderVB:Trojan.VBA.Agent.BGK
Ad-AwareVB:Trojan.VBA.Agent.BGK
F-SecureMalware.W97M/Agent.3995119
TrendMicroPossible_SMPOWLOADBB4
FortinetVBA/Agent.GC!tr.dldr
SophosTroj/DocDl-AAGJ
IkarusTrojan-Downloader.VBA.Emotet
AviraW97M/Agent.3995119
MAXmalware (ai score=85)
ArcabitVB:Trojan.VBA.Agent.BGK
AhnLab-V3Downloader/DOC.Emotet.S1072
ZoneAlarmHEUR:Trojan.MSOffice.SAgent.gen
MicrosoftTrojanDownloader:O97M/Emotet.CSK!MTB
McAfeeW97M/Downloader.ddv
SentinelOneDFI – Malicious OLE
GDataVB:Trojan.VBA.Agent.BGK
Qihoo-360virus.office.qexvmc.1090

How to remove VBA/TrojanDownloader.Agent.UCB?

VBA/TrojanDownloader.Agent.UCB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment