Trojan

About “VBA/TrojanDownloader.Agent.UDB” infection

Malware Removal

The VBA/TrojanDownloader.Agent.UDB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VBA/TrojanDownloader.Agent.UDB virus can do?

  • At least one process apparently crashed during execution
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Uses Windows utilities for basic functionality
  • A potential decoy document was displayed to the user
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VBA/TrojanDownloader.Agent.UDB?


File Info:

crc32: A513C879
md5: 1685f9c85008e8adf908b436408006c2
name: upload_file
sha1: 62577168dcfdf5b7122e646be643e656bab7ff97
sha256: 3df0778f470b84e38456b274527ed0c96e04bef2fac95415bfe66d6c9265df88
sha512: a463a997d5907155c4bbc3711340e882b327d65aecc0a25b9778e4bb752de5ac5f99d301fbb8e972ab1a0fa607bce3ceffcf47f209abcbf9fdce523f8e1bc9d2
ssdeep: 3072:aj6yw1MgpQiBhGWb6esLbTh8YuyDRBFtdfGkABAQUt4yZhwE8:aHgtEWPsL/aTyT9GkxQUtjZhwE8
type: Composite Document File V2 Document, corrupt: Cannot read short stream

Version Info:

0: [No Data]

VBA/TrojanDownloader.Agent.UDB also known as:

MicroWorld-eScanVBA.Heur2.Amphitryon.1266.Gen
FireEyeVBA.Heur2.Amphitryon.1266.Gen
CAT-QuickHealOLE.Emotet.38799
AegisLabTrojan.MSOffice.SAgent.4!c
K7AntiVirusTrojan ( 0056c3f41 )
K7GWTrojan ( 0056c3f41 )
InvinceaMal/DocDl-K
SymantecW97M.Downloader
TrendMicro-HouseCallPossible_SMPOWLOADBB4
ClamAVDoc.Downloader.Emotet-9448058-0
KasperskyHEUR:Trojan.MSOffice.SAgent.gen
BitDefenderVBA.Heur2.Amphitryon.1266.Gen
NANO-AntivirusTrojan.Script.Downloader.htfcpy
RisingMalware.ObfusVBA@ML.99 (VBA)
Ad-AwareVBA.Heur2.Amphitryon.1266.Gen
SophosMal/DocDl-K
F-SecureMalware.W97M/Agent.2957911
TrendMicroPossible_SMPOWLOADBB4
EmsisoftTrojan-Downloader.Macro.Generic.AO (A)
IkarusTrojan-Downloader.VBA.Emotet
AviraW97M/Agent.2957911
MAXmalware (ai score=88)
MicrosoftTrojanDownloader:O97M/Emotet.CSK!MTB
ArcabitVBA.Heur2.Amphitryon.1266.Gen
ViRobotDOC.Z.Agent.239981.A
ZoneAlarmHEUR:Trojan.MSOffice.SAgent.gen
GDataVBA.Heur2.Amphitryon.1266.Gen
CynetMalicious (score: 85)
AhnLab-V3Downloader/DOC.Emotet.S1279
McAfeeW97M/Downloader.ddv
ESET-NOD32a variant of VBA/TrojanDownloader.Agent.UDB
TencentWin32.Trojan-downloader.Agent.Dygr
YandexTrojan.MacroDown.Gen.TN
FortinetVBA/Agent.K!tr.dldr
AVGOther:Malware-gen [Trj]
Qihoo-360virus.office.qexvmc.1065

How to remove VBA/TrojanDownloader.Agent.UDB?

VBA/TrojanDownloader.Agent.UDB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment