Malware

Should I remove “Win32/Agent.ULJ”?

Malware Removal

The Win32/Agent.ULJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.ULJ virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Performs some HTTP requests
  • Looks up the external IP address
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests information related to installed instant messenger clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

api.ipify.org

How to determine Win32/Agent.ULJ?


File Info:

crc32: 2568F940
md5: 32fa19042c2ff818cc26f0c71dfd80ce
name: upload_file
sha1: 9907a8429c0bf048443c1e66859a9dd921aaada1
sha256: 3c1b9541dbc076c9f22c1614de354abb24ea17f2452334d6d3b5ca12bd0eedb9
sha512: 3b3207a264e112201a1e763b9e9c4912a0186c047f4b5ffab62f4406237201962b2e62fc9a47e45ffdd2a63c4a83bb78c94dbc64cd62f1f04468a19d460f623d
ssdeep: 6144:pVUFSN/9uoqUqyzs4PjDoAqfTuKJX7WUXX4Fw3ugFJ1:4FSNwPaPghfabwf1
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32/Agent.ULJ also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44039693
FireEyeGeneric.mg.32fa19042c2ff818
CAT-QuickHealTrojan.Zudochka
ALYacTrojan.GenericKD.44039693
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.44039693
K7GWTrojan ( 005711231 )
K7AntiVirusTrojan ( 005711231 )
TrendMicroTROJ_GEN.R069C0WJD20
CyrenW32/Trojan.VNZN-7026
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Zudochka.vho
AlibabaTrojan:Win32/Zudochka.109539bb
NANO-AntivirusTrojan.Win32.Zudochka.hzocvn
ViRobotTrojan.Win32.Z.Agent.273934
AegisLabTrojan.Win32.Zudochka.4!c
RisingTrojan.Agent!8.B1E (TFE:5:FdJXowScMLN)
Ad-AwareTrojan.GenericKD.44039693
SophosMal/Generic-S
F-SecureTrojan.TR/Agent.gqema
DrWebTrojan.PWS.Siggen2.57845
ZillyaTrojan.Agent.Win32.1477165
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftTrojan.GenericKD.44039693 (B)
IkarusTrojan.Win32.Agent
JiangminTrojan.Zudochka.ig
WebrootW32.Trojan.Gen
AviraTR/Agent.gqema
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Zudochka
MicrosoftTrojan:Win32/Ymacco.AA3C
ArcabitTrojan.Generic.D29FFE0D
ZoneAlarmHEUR:Trojan.Win32.Zudochka.vho
GDataTrojan.GenericKD.44039693
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352614
McAfeeRDN/Generic.dx
VBA32suspected of Trojan.Downloader.gen.h
MalwarebytesExploit.Agent
PandaTrj/GdSda.A
ESET-NOD32Win32/Agent.ULJ
TrendMicro-HouseCallTROJ_GEN.R069C0WJD20
TencentWin32.Trojan.Zudochka.Llhq
YandexTrojan.Zudochka!LdYwLCWOo1I
MaxSecureTrojan.Malware.74718315.susgen
FortinetW32/Agent.ULJ!tr
BitDefenderThetaGen:NN.ZexaF.34590.qGX@a4jB7vi
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.22e

How to remove Win32/Agent.ULJ?

Win32/Agent.ULJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment