Trojan

Trojan.AgentWDCR.AASB (file analysis)

Malware Removal

The Trojan.AgentWDCR.AASB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.AgentWDCR.AASB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics
  • Suspicious use of certutil was detected
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.AgentWDCR.AASB?


File Info:

name: 1BB53A2AA5A3373EAF49.mlw
path: /opt/CAPEv2/storage/binaries/d5ac4b6e2ad136667d84e6c19f55bd32e9989e67c7019729c15e369d4e5a8674
crc32: 0498903B
md5: 1bb53a2aa5a3373eaf49714c61a21a55
sha1: 80086e9251926e14db5973144077d3de382e6f3a
sha256: d5ac4b6e2ad136667d84e6c19f55bd32e9989e67c7019729c15e369d4e5a8674
sha512: 9ca461e051c865931b60ca0ca9998e5816508afb3254243d2f7251561c92149d026d1dae66fa1625c9b44b52f8ff99cfbe7ce13eabef36fbe4f4de8601bda4d9
ssdeep: 12288:uQY6P5vJSWXe08uEf1i/9TbyTfKQU/UqjHirj6WLCnCHPUygf+7hCinjiETQG+:uQhHSgmxfM9TbyTiQU/UqjHignCHP5V0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CAF4120763FD4832E8B20BB54DE942C71939FD701F3A87DB324E06D598A16A49DB8367
sha3_384: 3b1a589529248a14f776ffec9aa52c2476bf612dd2d06f7db8c8dba5dc6c025dd3385e576ce7f69bdb3af3bf774cf1ca
ep_bytes: e8070b0000e905000000cccccccccc6a
timestamp: 2013-10-14 05:50:27

Version Info:

CompanyName: Meajslea Corporation
FileDescription: Georgiy Infsactaed
FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700)
InternalName: Geralopeaf
LegalCopyright: Moikl Corporation. All rights reserved.
OriginalFilename: poliuh.EXE .MUI
ProductName: Explorer
ProductVersion: 11.00.9600.16428
Translation: 0x0419 0x04b0

Trojan.AgentWDCR.AASB also known as:

FireEyeGeneric.mg.1bb53a2aa5a3373e
McAfeeArtemis!1BB53A2AA5A3
CylanceUnsafe
SangforTrojan.Win32.Skeeyah.A
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.AgentWDCR.AASB
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
VirITTrojan.Win32.Genus.JDU
CyrenW32/Johnnie.PBJM-4642
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/PSW.Delf.OSF
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Alien.gzk
AlibabaTrojanPSW:Win32/Alien.f3ee55a3
NANO-AntivirusTrojan.Win32.Alien.hbqwxi
MicroWorld-eScanTrojan.AgentWDCR.AASB
RisingStealer.Delf!8.415 (KTSE)
Ad-AwareTrojan.AgentWDCR.AASB
SophosMal/Generic-S
DrWebTrojan.PWS.Stealer.29619
ZillyaTrojan.Alien.Win32.575
TrendMicroTrojan.Win32.MALREP.THBBABO
McAfee-GW-EditionAutoIt/Cybergate.a
EmsisoftTrojan.AgentWDCR.AASB (B)
IkarusTrojan-PSW.Delf
WebrootW32.Trojan.Gen
AviraTR/PSW.Agent.uidqu
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Skeeyah.A!MTB
GDataWin32.Trojan-Stealer.Azorult.49WOJO
AhnLab-V3Malware/Win32.RL_Generic.R325449
ALYacTrojan.AgentWDCR.AASB
VBA32Trojan.Wacatac
MalwarebytesSpyware.PasswordStealer
PandaTrj/WLT.F
TrendMicro-HouseCallTrojan.Win32.MALREP.THBBABO
TencentMalware.Win32.Gencirc.116a64a7
YandexTrojan.Alien!OHtWHsgi58g
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74828890.susgen
FortinetW32/Delf.OSF!tr.pws
AVGOther:Malware-gen [Trj]
Cybereasonmalicious.aa5a33
AvastOther:Malware-gen [Trj]

How to remove Trojan.AgentWDCR.AASB?

Trojan.AgentWDCR.AASB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment