Trojan

VBA/TrojanDownloader.Agent.UPE information

Malware Removal

The VBA/TrojanDownloader.Agent.UPE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VBA/TrojanDownloader.Agent.UPE virus can do?

  • The office file contains 4 macros
  • The office file contains a macro with auto execution
  • The office file contains a macro with suspicious strings

How to determine VBA/TrojanDownloader.Agent.UPE?


File Info:

crc32: 229C75B6
md5: 8dd3dad7dcac439db66baf0f20f5dd1d
name: upload_file
sha1: 462d61dad00114fc9ddce48278e49fec0418fea2
sha256: 00bcfe86c9940936cf0e09d0a796d42684ce9b9eb3deebdbc73e1b2a84648f00
sha512: 69fa98c7a221617abc54802e3e1a3459cd41b5a57cdf38d925a4c54a332d18bd84eff0efb6a6a2f7cadec9da951476bcc319b5c09b570e62c053288cded7c335
ssdeep: 3072:8D/ZpCFMRSj95XeFUvElCvmJfoBp2XvlddYufPLX9BUPNt:c/ZpCFM0BBeFUv3vcfcp2Xv2unj9S
type: Microsoft Word 2007+

Version Info:

0: [No Data]

VBA/TrojanDownloader.Agent.UPE also known as:

Elasticmalicious (high confidence)
McAfeeW97M/Downloader.ddb
AegisLabTrojan.MSWord.Generic.4!c
BitDefenderTrojan.GenericKD.34709708
ArcabitHEUR.VBA.CG.1
CyrenPP97M/Agent.KC.gen!Eldorado
SymantecISB.Downloader!gen428
TrendMicro-HouseCallTrojan.W97M.POWLOAD.THJOHBO
AvastOther:Malware-gen [Trj]
CynetMalicious (score: 85)
KasperskyHEUR:Trojan.MSOffice.SAgent.gen
AlibabaTrojanDownloader:VBA/Obfuscation.A
NANO-AntivirusTrojan.Ole2.Vbs-heuristic.druvzi
MicroWorld-eScanTrojan.GenericKD.34709708
Ad-AwareTrojan.GenericKD.34709708
EmsisoftTrojan.GenericKD.34709708 (B)
F-SecureMalware.VBA/Dldr.Agent.ssoyp
TrendMicroTrojan.W97M.POWLOAD.THJOHBO
McAfee-GW-EditionBehavesLike.Downloader.cc
FireEyeTrojan.GenericKD.34709708
SentinelOneDFI – Malicious OPENXML
AviraVBA/Dldr.Agent.ynhnh
MAXmalware (ai score=84)
MicrosoftTrojanDownloader:O97M/Obfuse.JM!MTB
ZoneAlarmHEUR:Trojan.MSOffice.SAgent.gen
GDataMacro.Trojan.Agent.UCKPRI
ALYacTrojan.Downloader.DOC.Gen
ZonerProbably Heur.W97Obfuscated
ESET-NOD32a variant of VBA/TrojanDownloader.Agent.UPE
IkarusTrojan-Downloader.VBA.Agent
FortinetVBA/Agent.UPE!tr
AVGOther:Malware-gen [Trj]
Qihoo-360virus.office.obfuscated.1

How to remove VBA/TrojanDownloader.Agent.UPE?

VBA/TrojanDownloader.Agent.UPE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment