Trojan

Should I remove “VBA/TrojanDownloader.Agent.UQK”?

Malware Removal

The VBA/TrojanDownloader.Agent.UQK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VBA/TrojanDownloader.Agent.UQK virus can do?

  • The office file contains 4 macros
  • The office file contains a macro with auto execution
  • The office file contains a macro with suspicious strings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VBA/TrojanDownloader.Agent.UQK?


File Info:

crc32: 158EB1CC
md5: ce9c54d7acce8bb344ff06515d5dda1b
name: upload_file
sha1: 9ed0d918cd7f113256daf609a9c04ceb479cbd7c
sha256: 121451c0538037e6e775f63aa57cd5c071c8e2bf1bda902ab5acbefd99337ebb
sha512: c2a1509e62f807c6e0fac4144083d7a35c01d68d344b97802a0e35facf3aaece28a235c12240f599e6f6df9b924ecd4d8f814f580b582c969050d23ee6eb129f
ssdeep: 3072:5vMf6Fy4Kj/eNwyg8M0+B2EJqOQF3mWw1wQza0BpLMB25Nso:9BFy4KzeNwdLb2EHuDgw8a0Bpw0t
type: Microsoft Word 2007+

Version Info:

0: [No Data]

VBA/TrojanDownloader.Agent.UQK also known as:

Elasticmalicious (high confidence)
BitDefenderTrojan.GenericKD.44064379
TrendMicroTrojan.W97M.POWLOAD.THJADBO
CyrenPP97M/Downldr.OK!Eldorado
SymantecW97M.Downloader
TrendMicro-HouseCallTrojan.W97M.POWLOAD.THJADBO
CynetMalicious (score: 85)
KasperskyHEUR:Trojan.MSOffice.SAgent.gen
AlibabaTrojanDownloader:VBA/Obfuscation.A
NANO-AntivirusTrojan.Ole2.Vbs-heuristic.druvzi
MicroWorld-eScanTrojan.GenericKD.44064379
TencentHeur.Macro.Generic.e.c4b702f9
Ad-AwareTrojan.GenericKD.44064379
EmsisoftTrojan.GenericKD.44064379 (B)
F-SecureMalware.VBA/Dldr.Agent.qwyki
McAfee-GW-EditionBehavesLike.Downloader.cc
FireEyeTrojan.GenericKD.44064379
IkarusTrojan-Downloader.VBA.Agent
AviraVBA/Dldr.Agent.betwk
MicrosoftTrojanDownloader:O97M/IcedID.YI!MTB
ArcabitTrojan.Generic.D2A05E7B
ZoneAlarmHEUR:Trojan.MSOffice.SAgent.gen
GDataTrojan.GenericKD.44064379
ALYacTrojan.Downloader.DOC.Gen
ZonerProbably Heur.W97Obfuscated
ESET-NOD32VBA/TrojanDownloader.Agent.UQK
SentinelOneDFI – Malicious OPENXML
FortinetVBA/Agent.UQJ!tr
Qihoo-360virus.office.obfuscated.1

How to remove VBA/TrojanDownloader.Agent.UQK?

VBA/TrojanDownloader.Agent.UQK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment