Trojan

VBA/TrojanDownloader.Agent.UIV malicious file

Malware Removal

The VBA/TrojanDownloader.Agent.UIV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VBA/TrojanDownloader.Agent.UIV virus can do?

  • The office file contains a macro
  • The office file contains a macro with auto execution
  • A potential decoy document was displayed to the user
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs

How to determine VBA/TrojanDownloader.Agent.UIV?


File Info:

crc32: ECC83F53
md5: 50d8328415a2c6963b1673514e0b3b0b
name: upload_file
sha1: 70ba41fd99fe0cdcbe26a0a04f52bc3a131fbfcf
sha256: 756df7de57da7b07dae180bdfa2ffd765796b41e020f7e8c063163f61fe47663
sha512: ea667a18bb80b660bb485c9184989d73a5185359356dee9290365825c5c25018cccf79c72baea18cbd80c384298853a3f81e26d82a5072f1b5053c60feca162c
ssdeep: 3072:j0pEHtUgwMwew3NBnTWX9T84WJ9oLmmpONAX7XIVO0lbfKa2k/ggjcYFk6sWyhCv:lHty72ATQm8IAX7XsDf2k/Fk6sjCIul
type: Microsoft Word 2007+

Version Info:

0: [No Data]

VBA/TrojanDownloader.Agent.UIV also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanVB:Trojan.Agent.EXDY
FireEyeVB:Trojan.Agent.EXDY
McAfeeW97M/Downloader.dgf
BitDefenderVB:Trojan.Agent.EXDY
CyrenPP97M/Agent.JZ.gen!Eldorado
SymantecTrojan.Gen.NPE
AvastScript:SNH-gen [Trj]
ClamAVDoc.Downloader.Sagent-9770108-0
KasperskyHEUR:Trojan.MSOffice.SAgent.gen
AlibabaTrojanDownloader:VBA/MalDoc.ali1000103
Ad-AwareVB:Trojan.Agent.EXDY
F-SecureHeuristic.HEUR/Macro.Downloader.MRWQ.Gen
McAfee-GW-EditionW97M/Downloader.dgf
EmsisoftVB:Trojan.Agent.EXDY (B)
GDataVB:Trojan.Agent.EXDY
AviraVBA/Dldr.Agent.kdwhz
MAXmalware (ai score=82)
MicrosoftTrojanDownloader:O97M/Obfuse.HXK!MTB
ArcabitVB:Trojan.Agent.EXDY
ZoneAlarmHEUR:Trojan.MSOffice.SAgent.gen
CynetMalicious (score: 85)
TACHYONSuspicious/WOX.Obfus.Gen.8
ZonerProbably Heur.W97ObfuscatedA
ESET-NOD32a variant of VBA/TrojanDownloader.Agent.UIV
RisingDownloader.Obfuse!8.105AD (TOPIS:E0:edLpU7r4MeG)
IkarusTrojan.VBA.Agent
FortinetVBA/TrojanDropper.BLS!tr
AVGScript:SNH-gen [Trj]
Qihoo-360Generic/Trojan.3b4

How to remove VBA/TrojanDownloader.Agent.UIV?

VBA/TrojanDownloader.Agent.UIV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment