UDS:Downloader.Win32.Agent

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the UDS:Downloader.Win32.Agent malware detection means that your computer is in big danger. This virus can correctly be identified as ransomware – sort of malware which ciphers your files and forces you to pay for their decryption. Deleteing it requires some unusual steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

UDS:Downloader.Win32.Agent detection is a virus detection you can spectate in your system. It frequently shows up after the preliminary activities on your PC – opening the suspicious email, clicking the banner in the Internet or setting up the program from suspicious sources. From the second it shows up, you have a short time to take action until it begins its destructive activity. And be sure – it is much better not to await these destructive actions.

What is UDS:Downloader.Win32.Agent virus?

UDS:Downloader.Win32.Agent is ransomware-type malware. It searches for the files on your disk drives, ciphers it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your files inaccessible, this virus also does a ton of harm to your system. It modifies the networking setups in order to avoid you from looking for the removal articles or downloading the antivirus. In some cases, UDS:Downloader.Win32.Agent can also block the setup of anti-malware programs.

UDS:Downloader.Win32.Agent Summary

In summary, UDS:Downloader.Win32.Agent malware activities in the infected computer are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Presents an Authenticode digital signature;
  • Creates RWX memory;
  • Anomalous file deletion behavior detected (10+);
  • Dynamic (imported) function loading detected;
  • Reads data out of its own binary image;
  • Drops a binary and executes it;
  • The binary contains an unknown PE section name indicative of packing;
  • Authenticode signature is invalid;
  • Ciphering the files located on the target’s disks — so the victim cannot check these files;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of anti-virus apps

Ransomware has actually been a nightmare for the last 4 years. It is hard to imagine a more harmful virus for both individuals and organizations. The algorithms used in UDS:Downloader.Win32.Agent (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy actually exists, and possibly will exist. However, that malware does not do all these horrible things without delay – it may require up to several hours to cipher all of your files. Thus, seeing the UDS:Downloader.Win32.Agent detection is a clear signal that you should begin the clearing process.

Where did I get the UDS:Downloader.Win32.Agent?

General ways of UDS:Downloader.Win32.Agent distribution are common for all other ransomware examples. Those are one-day landing websites where victims are offered to download the free program, so-called bait e-mails and hacktools. Bait e-mails are a pretty modern strategy in malware distribution – you receive the email that simulates some standard notifications about shippings or bank service conditions shifts. Inside of the email, there is a corrupted MS Office file, or a web link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks quite simple, however, still needs a lot of focus. Malware can hide in different places, and it is much better to stop it even before it gets into your system than to trust in an anti-malware program. General cybersecurity knowledge is just an essential item in the modern world, even if your interaction with a PC stays on YouTube videos. That can keep you a lot of money and time which you would certainly spend while seeking a fixing guide.

UDS:Downloader.Win32.Agent malware technical details

File Info:

name: 1C6AA4588A4D7DAA9BCC.mlw
path: /opt/CAPEv2/storage/binaries/a4bf0be4e8787a200e3aa276304e155da8ce38e04eb9e3f1baf588e1a4920e55
crc32: B4C1DF11
md5: 1c6aa4588a4d7daa9bcc891dd434a67b
sha1: e6f8641b5bbaed6e69e554a731294dc3c21abd90
sha256: a4bf0be4e8787a200e3aa276304e155da8ce38e04eb9e3f1baf588e1a4920e55
sha512: e61a807147f8ea67f1e1777e4c9ebd1c1166ea1b5e80d0de3798eeb243e92cb5a9b05214b2505f7331d0fee35aee336199660f3232b0855e66a995f1a2eb58a7
ssdeep: 196608:LwHlaMGGEV95igDII2NNo/HqWmXuYBMBiAyahvV1i+NETeBCva:YlfgDIION7TXfBMBLFvq+8eBwa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T179B62321B3D38031E432463558F59661AD7EFCB11AF2466B6FB8CF0D0A746C26A35B23
sha3_384: 02193c015241614f0ef2475c5dfc30a3a743cb93565d6563ae4a3f1c45434b93ad57c03b0decc135c73488c51fd047a9
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2018-06-14 13:27:46

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: AnyDesk Setup (r2107131200)
FileVersion: 6.1
LegalCopyright:
ProductName: AnyDesk
ProductVersion: 6.1
Translation: 0x0000 0x04b0

UDS:Downloader.Win32.Agent also known as:

Lionic Riskware.Win32.Generic.1!c
MicroWorld-eScan Trojan.GenericKD.37711217
FireEye Generic.mg.1c6aa4588a4d7daa
ALYac Trojan.GenericKD.37711217
Cylance Unsafe
Sangfor [INNO_1]
K7AntiVirus Adware ( 0057021e1 )
K7GW Adware ( 0057021e1 )
Cyren W32/Trojan.GCLJ-6806
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Yandex.K potentially unwanted
Kaspersky not-a-virus:UDS:Downloader.Win32.Agent.gen
BitDefender Trojan.GenericKD.37711217
Avast FileRepMalware [PUP]
Ad-Aware Trojan.GenericKD.37711217
Sophos DownWare (PUA)
DrWeb Adware.Downware.19789
McAfee-GW-Edition Artemis!PUP
Emsisoft Trojan.GenericKD.37711217 (B)
Ikarus Trojan-Downloader.Banload
GData Trojan.GenericKD.37711217
Avira HEUR/AGEN.1237164
ZoneAlarm not-a-virus:HEUR:Downloader.Win32.Agent.gen
Microsoft Ransom:Win32/Hermes
Cynet Malicious (score: 99)
McAfee Artemis!1C6AA4588A4D
MAX malware (ai score=85)
VBA32 Adware.Downware
Malwarebytes PUP.Optional.BundleInstaller
SentinelOne Static AI – Suspicious PE
Fortinet W32/Agent.E825!tr
AVG FileRepMalware [PUP]
CrowdStrike win/grayware_confidence_90% (W)

How to remove UDS:Downloader.Win32.Agent?

UDS:Downloader.Win32.Agent malware is incredibly hard to erase manually. It puts its data in several locations throughout the disk, and can get back itself from one of the parts. Furthermore, a lot of modifications in the windows registry, networking setups and also Group Policies are pretty hard to discover and change to the original. It is better to use a specific program – exactly, an anti-malware program. GridinSoft Anti-Malware will definitely fit the most ideal for malware elimination goals.

Why GridinSoft Anti-Malware? It is pretty lightweight and has its detection databases updated practically every hour. Additionally, it does not have such problems and exposures as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware ideal for removing malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending