Trojan

Should I remove “VBA/TrojanDownloader.Agent.USG”?

Malware Removal

The VBA/TrojanDownloader.Agent.USG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VBA/TrojanDownloader.Agent.USG virus can do?

    Related domains:

    z.whorecord.xyz
    a.tomx.xyz

    How to determine VBA/TrojanDownloader.Agent.USG?

    
    

    File Info:

    crc32: A6F9469B
    md5: 34511b42112aaceb0b090bfcfbe03cc4
    name: upload_file
    sha1: d8ed0c192569dd7979464a5892b2a1dfd9e4ab28
    sha256: 3e1b271d12dd55308bab4e04d19570fb69056ca3ca44b1c2e02a4b27d7bacc1d
    sha512: b15bfc596657061f3b358c099a07d32de9640a0ee6adcb81cef5c9598c7fee2f9ecf73e19ae9afd105abafff836ed05d0367f05fca5bcd636567b71c9a25ff31
    ssdeep: 3072:GJivKie6B/w2yiWydw/lYAEMZgCxjXTpRhZFR:GJiP/w2PAEMdJRhZFR
    type: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: Ea., Author: Oc.ane Perrot, Template: Normal.dotm, Last Saved By: Alice Rey, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Oct 21 06:24:00 2020, Last Saved Time/Date: Wed Oct 21 06:24:00 2020, Number of Pages: 1, Number of Words: 3635, Number of Characters: 20726, Security: 8

    Version Info:

    0: [No Data]

    VBA/TrojanDownloader.Agent.USG also known as:

    Elasticmalicious (high confidence)
    DrWebExploit.Siggen2.53552
    MicroWorld-eScanVB:Trojan.Agent.EXYF
    CAT-QuickHealOLE.Downloader.39567
    McAfeeRDN/Emotet
    K7AntiVirusTrojan ( 005703b31 )
    K7GWTrojan ( 005703b31 )
    InvinceaMal/DocDl-K
    CyrenW97M/Agent
    SymantecISB.Downloader!gen411
    TrendMicro-HouseCallTrojan.W97M.EMOTET.TIOIBELH
    AvastVBS:Malware-gen
    ClamAVDoc.Dropper.EmotetiBlueUpdate1020-9780531-0
    KasperskyHEUR:Trojan.MSOffice.SAgent.gen
    BitDefenderVB:Trojan.Agent.EXYF
    RisingMalware.ObfusVBA@ML.97 (VBA)
    Ad-AwareVB:Trojan.Agent.EXYF
    SophosMal/DocDl-K
    F-SecureMalware.VBA/Dldr.Agent.kejor
    TrendMicroTrojan.W97M.EMOTET.TIOIBELH
    McAfee-GW-EditionRDN/Emotet
    FireEyeVB:Trojan.Agent.EXYF
    EmsisoftTrojan-Downloader.Macro.Generic.BZ (A)
    IkarusTrojan-Downloader.VBA.Emotet
    AviraVBA/Dldr.Agent.kejor
    Antiy-AVLTrojan[Downloader]/MSOffice.Agent.kjv
    MicrosoftTrojanDownloader:O97M/Emotet.CSK!MTB
    ArcabitVB:Trojan.Agent.EXYF
    ZoneAlarmHEUR:Trojan.MSOffice.SAgent.gen
    GDataMacro.Trojan-Downloader.Agent.AVL
    CynetMalicious (score: 85)
    AhnLab-V3Downloader/DOC.Agent
    ESET-NOD32VBA/TrojanDownloader.Agent.USG
    TencentHeur.Macro.Generic.h.89fa7340
    SentinelOneDFI – Malicious OLE
    FortinetVBA/Agent.AVL!tr
    AVGVBS:Malware-gen
    Qihoo-360virus.office.qexvmc.1095

    How to remove VBA/TrojanDownloader.Agent.USG?

    VBA/TrojanDownloader.Agent.USG removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment