Trojan

What is “VBA/TrojanDownloader.Agent.UVB”?

Malware Removal

The VBA/TrojanDownloader.Agent.UVB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VBA/TrojanDownloader.Agent.UVB virus can do?

  • The office file contains a macro
  • The office file contains a macro with suspicious strings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VBA/TrojanDownloader.Agent.UVB?


File Info:

crc32: 604E224F
md5: ec719cb0e264d4a0e43bf15701e7cf35
name: upload_file
sha1: 699a3f8a33922e9026d54aab708b745b5c1f2b0e
sha256: 72fb812f2c50fa612578ce016ff47a5b477c23a9181397fab8628d881ca6c0c5
sha512: dcc05a81662c5047d5fb89259a30b60f86ee13cbb647bc439822dc183fcfcabedd9589f7e89be6e29906617290b26711415b8347527e7dde5d342f2a99658e77
ssdeep: 384:9+/Sk7L+xUlM9z5BvKjNdUAMD415ocR4VbI8hJeSh4J7oNnMzLDHoTGR9AkjbZ:9+a++xxrbnWuV9OoNODWGR9AkB
type: Microsoft Excel 2007+

Version Info:

0: [No Data]

VBA/TrojanDownloader.Agent.UVB also known as:

DrWebW97M.DownLoader.4909
MicroWorld-eScanTrojan.GenericKD.35099215
McAfeeX97M/Dropper.ac
AegisLabTrojan.Script.Generic.4!c
BitDefenderTrojan.GenericKD.35099215
TrendMicroTROJ_FRS.0NA103K620
CyrenPP97M/Agent.LA.gen!Eldorado
SymantecTrojan.Gen.NPE
TrendMicro-HouseCallTROJ_FRS.0NA103K620
AvastOther:Malware-gen [Trj]
ClamAVXls.Malware.Dridex-9787168-0
KasperskyHEUR:Trojan.Script.Generic
AlibabaTrojan:Office/Specikr_macro.b25d1bdc
ViRobotXLS.Z.Agent.30896
TencentWin32.Trojan-downloader.Agent.Amlt
Ad-AwareTrojan.GenericKD.35099215
EmsisoftTrojan.GenericKD.35099215 (B)
ComodoMalware@#3hlk81vl1uirl
F-SecureMalware.VBA/Dldr.Agent.wjnll
InvinceaTroj/DocDl-ABEV
McAfee-GW-EditionX97M/Dropper.ac
FireEyeTrojan.GenericKD.35099215
SophosTroj/DocDl-ABEV
IkarusTrojan.VBA.Agent
GDataTrojan.GenericKD.35099215
AviraVBA/Dldr.Agent.wjnll
Antiy-AVLTrojan/Script.AGeneric
MicrosoftTrojanDownloader:Win32/Dridex!ml
GridinsoftTrojan.U.Agent.oa
ArcabitTrojan.Generic.D217924F
ZoneAlarmHEUR:Trojan.Script.Generic
CynetMalicious (score: 85)
AhnLab-V3Downloader/XLS.Generic
ALYacTrojan.Downloader.XLS.gen
MAXmalware (ai score=99)
ZonerProbably Heur.W97Call
ESET-NOD32a variant of VBA/TrojanDownloader.Agent.UVB
RisingTrojan.Runner/VBA!1.CE64 (CLASSIC)
FortinetVBA/Agent.A664!tr
AVGOther:Malware-gen [Trj]
Qihoo-360Generic/Trojan.Script.ed4

How to remove VBA/TrojanDownloader.Agent.UVB?

VBA/TrojanDownloader.Agent.UVB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment