Trojan

VBA/TrojanDownloader.Agent.UCZ removal instruction

Malware Removal

The VBA/TrojanDownloader.Agent.UCZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VBA/TrojanDownloader.Agent.UCZ virus can do?

  • The office file contains 2 macros
  • The office file contains a macro with auto execution
  • The office file contains anomalous features
  • The office file contains a macro with suspicious strings

Related domains:

z.whorecord.xyz

How to determine VBA/TrojanDownloader.Agent.UCZ?


File Info:

crc32: 6764C5D6
md5: c37707a534dc7aca6c2f82b890ac674f
name: upload_file
sha1: 84f660d19bdf23ea70341f996c7531b9b2281d4b
sha256: c7abec97a993780d8d6bdd8fbc2a7c77bb49fdd61e57637ac36ecefc9f748350
sha512: 2231d9682b21ccb591ca56f95f691435d129c83f735b270c2f0c26e24f105a32b16fb772e3a2ff86f46da7cc4ec3b34f703170ffedb66838403a9acf322251c6
ssdeep: 1536:13m48W5lrXcuYd0dGtgu8LoSRNHzz4lg8nV4b7Y7Dt5W9GvMQ/9iAl1a3kO+a9Nt:44PrXcuQuvpzm4bkiaMQgAlSc+amhw0v
type: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: Voluptas., Author: Nolmie Mathieu, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Aug 21 16:33:00 2020, Last Saved Time/Date: Fri Aug 21 16:33:00 2020, Number of Pages: 1, Number of Words: 4, Number of Characters: 29, Security: 0

Version Info:

0: [No Data]

VBA/TrojanDownloader.Agent.UCZ also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanVB:Trojan.VBA.Agent.BGM
McAfeeW97M/Downloader.ddv
CyrenW97M/Downldr.IE.gen!Eldorado
SymantecW97M.Downloader
TrendMicro-HouseCallTROJ_GEN.F04IE00HL20
ClamAVDoc.Dropper.EmotetIOS-9402070-0
KasperskyHEUR:Trojan.MSOffice.SAgent.gen
TencentHeur.Macro.Generic.h.9b524a19
F-SecureMalware.W97M/Agent.0034911
TrendMicroTROJ_GEN.F04IE00HL20
SophosTroj/DocDl-AAGZ
IkarusWin32.Outbreak
AviraW97M/Agent.0034911
MAXmalware (ai score=99)
MicrosoftTrojanDownloader:O97M/Emotet.CSK!MTB
ZoneAlarmHEUR:Trojan.MSOffice.SAgent.gen
AhnLab-V3Downloader/DOC.Emotet.S1279
ZonerProbably Heur.W97Obfuscated
ESET-NOD32a variant of VBA/TrojanDownloader.Agent.UCZ
RisingDownloader.Agent!8.B23 (TOPIS:E0:WqkttxM6ZlE)
FortinetVBA/Agent.GC!tr.dldr
AVGScript:SNH-gen [Trj]
Qihoo-360virus.office.qexvmc.1095

How to remove VBA/TrojanDownloader.Agent.UCZ?

VBA/TrojanDownloader.Agent.UCZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment