Trojan

About “VBA/TrojanDownloader.Agent.UNB” infection

Malware Removal

The VBA/TrojanDownloader.Agent.UNB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VBA/TrojanDownloader.Agent.UNB virus can do?

    Related domains:

    z.whorecord.xyz
    a.tomx.xyz

    How to determine VBA/TrojanDownloader.Agent.UNB?

    
    

    File Info:

    crc32: 6B3F6DED
    md5: ee80c69e0dee33d43d3332585670b7a3
    name: upload_file
    sha1: 19e861a9367980c074d58dcb34b8d5874f67feca
    sha256: ce9a2275d69e36049bac4d698f1353076c22211fe218e7e5695bd665ab9db3e5
    sha512: 8a382bebe7f062ee65e85dfc02bb099a313978391779eb1be448c85c714f6aa0bdd3d0a91df1fb24277ae578b9b3bd44b7e5083af83421a9d2787dc208280cf5
    ssdeep: 3072:NfCMbu1Ty+craycOWNt9kXBmfE7qdmVJKk/Juvc5a8aHXd1:Nf1uc+fZhXd1
    type: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: Eaque., Author: Carla Denis, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Oct 1 16:57:00 2020, Last Saved Time/Date: Thu Oct 1 16:57:00 2020, Number of Pages: 1, Number of Words: 4900, Number of Characters: 27935, Security: 8

    Version Info:

    0: [No Data]

    VBA/TrojanDownloader.Agent.UNB also known as:

    Elasticmalicious (high confidence)
    DrWebExploit.Siggen2.47075
    CAT-QuickHealW97M.Emotet.Heur
    K7AntiVirusTrojan ( 0056edf51 )
    K7GWTrojan ( 0056edf51 )
    TrendMicroTrojan.W97M.EMOTET.SMBA
    CyrenW97M/Downldr.IE.gen!Eldorado
    SymantecISB.Downloader!gen411
    TrendMicro-HouseCallTrojan.W97M.EMOTET.SMBA
    KasperskyHEUR:Trojan.MSOffice.SAgent.gen
    F-SecureMalware.W97M/Agent.7041512
    McAfee-GW-EditionW97M/Downloader.dbv
    AviraW97M/Agent.7041512
    MicrosoftTrojanDownloader:O97M/Emotet.CSK!MTB
    ZoneAlarmHEUR:Trojan.MSOffice.SAgent.gen
    GDataGeneric.Trojan.Agent.O8PLES
    CynetMalicious (score: 85)
    McAfeeW97M/Downloader.dbv
    ESET-NOD32VBA/TrojanDownloader.Agent.UNB
    RisingMalware.ObfusVBA@ML.92 (VBA)
    FortinetVBA/Agent.0CCA!tr
    Qihoo-360virus.office.qexvmc.1065

    How to remove VBA/TrojanDownloader.Agent.UNB?

    VBA/TrojanDownloader.Agent.UNB removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment