Trojan

Trojan.AgentWDCR.ADAS information

Malware Removal

The Trojan.AgentWDCR.ADAS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.AgentWDCR.ADAS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities to create a scheduled task
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Touches a file containing cookies, possibly for information gathering
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.AgentWDCR.ADAS?


File Info:

name: F3DB0937AF7F5B352095.mlw
path: /opt/CAPEv2/storage/binaries/426bd41d5014a9ff16c84dc3ce3b220c6f05162487eaaef859c2f5ad29f4bd7f
crc32: 668145C0
md5: f3db0937af7f5b352095f4db1f38a839
sha1: eef4a812d250276cc3939db96ebecdcda8f2a862
sha256: 426bd41d5014a9ff16c84dc3ce3b220c6f05162487eaaef859c2f5ad29f4bd7f
sha512: 697a56267b95b60e6b19427d0739bc69e5d5951c798976aa4dc99c0f0f70e7f7332cf3a440809ab4f5a8d55e38caf2ff75f45ee0a74a5882589ed8d1eba9e575
ssdeep: 393216:JkvM/y+CFPqIMUsfx+tZNcCOPoQkFV6n2AtJNdFk6VIxTO0r:JBCFyIHoTCG1kFgnXNW/r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146E6332CD6A2E9EFC5E631F07D8839E759C083491A25E3D73A245912B231A0D9F4C79F
sha3_384: fc03f0819261091e116dccdb256b522d0cde30542268f6af680e5ed5830217a7e446eadc5daa6ab4053833cbda84f565
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2020-08-01 02:44:18

Version Info:

0: [No Data]

Trojan.AgentWDCR.ADAS also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Uztuby.4
FireEyeGeneric.mg.f3db0937af7f5b35
ALYacTrojan.AgentWDCR.ADAS
MalwarebytesGeneric.Malware/Suspicious
VIPRETrojan.Uztuby.4
SangforTrojan.Win32.Agent.V51w
AlibabaTrojanPSW:Win32/Qshell.c0189326
Cybereasonmalicious.2d2502
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packed.Barys-9859531-0
KasperskyTrojan-Dropper.Win32.Agent.gen
BitDefenderTrojan.Uztuby.4
NANO-AntivirusTrojan.Win32.TrjGen.jzzrrk
AvastWin32:Malware-gen
RisingDropper.Agent/NSIS!1.D805 (CLASSIC)
EmsisoftTrojan.Uztuby.4 (B)
F-SecureHeuristic.HEUR/AGEN.1316581
DrWebTrojan.Siggen19.61510
TrendMicroTrojan.Win32.REDLINESTEALER.U
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S
IkarusTrojan.Win32.Raccrypt
GDataTrojan.Uztuby.4
WebrootW32.Trojan.Uztuby
GoogleDetected
AviraHEUR/AGEN.1338885
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Zapchast
XcitiumMalware@#32qru6ebomzs0
ArcabitTrojan.Uztuby.4 [many]
ZoneAlarmTrojan-Dropper.Win32.Agent.gen
MicrosoftTrojan:Win32/Vindor!pz
CynetMalicious (score: 100)
McAfeeArtemis!F3DB0937AF7F
VBA32Trojan.Qshell
Cylanceunsafe
PandaTrj/CI.A
TencentWin32.Trojan-Dropper.Agent.Wmhl
SentinelOneStatic AI – Suspicious PE
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.AgentWDCR.ADAS?

Trojan.AgentWDCR.ADAS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment