Categories: Trojan

Trojan.AgentWDCR.ADEO removal

The Trojan.AgentWDCR.ADEO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.AgentWDCR.ADEO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.AgentWDCR.ADEO?


File Info:

name: F680BC63670C979A71AD.mlwpath: /opt/CAPEv2/storage/binaries/0d735470bb43e348deaac2a727e9036160ff3ca9dee063659e55bd9875e5f81bcrc32: 08ABA9F1md5: f680bc63670c979a71adf3883434dedbsha1: 2ad5ff407a51578fff457414ac9777e5d55f32c2sha256: 0d735470bb43e348deaac2a727e9036160ff3ca9dee063659e55bd9875e5f81bsha512: bc5eb789e7bada3f8ff649823d7dcd74f3a8a6b2b18744c887859ede88615d39019ce5a37fa269c79fad46cd1725a3932dc9d24f324d846d8843e940ac47d39fssdeep: 24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4ep:ObCjPKNqQEfsw43qtmVfq4atype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F3C5D0C5F2AA40E2DC123FF5582567C78B344E364B3840597BAB3D498F335E6C11AAB6sha3_384: 3459529e4ef533d8f53d0accca284c1f429b481b8bbdb3afd843752c78a4f6872e02f394a6dd49f5d2e67af88a640253ep_bytes: e837c20000e979feffffcccccccccccctimestamp: 2010-01-15 16:09:54

Version Info:

Translation: 0x0409 0x04b0CompanyName: Neil Hodgson neilh@scintilla.orgFileDescription: SciTE - a Scintilla based Text EditorFileVersion: 1.75InternalName: SciTELegalCopyright: Copyright 1998-2007 by Neil HodgsonOriginalFilename: SciTE.EXEProductName: SciTEProductVersion: 1.75

Trojan.AgentWDCR.ADEO also known as:

Bkav W32.AIDetectMalware
DrWeb Trojan.Siggen17.49996
MicroWorld-eScan Trojan.AgentWDCR.ADEO
ClamAV Win.Trojan.Autoit-6996111-0
Skyhigh BehavesLike.Win32.Generic.vm
McAfee GenericRXAA-FA!F680BC63670C
Malwarebytes Generic.Malware.AI.DDS
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 005936091 )
K7GW Trojan ( 005936091 )
Cybereason malicious.07a515
VirIT Trojan.Win32.AutoIt.GD
Symantec Bloodhound.Malautoit
Elastic malicious (high confidence)
ESET-NOD32 MSIL/Spy.Agent.AGJ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.AgentWDCR.ADEO
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Sabsik.haq
Emsisoft Trojan.AgentWDCR.ADEO (B)
F-Secure Trojan.TR/Agent.odipt
VIPRE Trojan.AgentWDCR.ADEO
TrendMicro TSPY_ATBOT.SMAR5
FireEye Generic.mg.f680bc63670c979a
Sophos Troj/Atbot-B
Ikarus Trojan.MSIL.Spy
GData Trojan.AgentWDCR.ADEO
Jiangmin Trojan.Generic.hrcpp
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Agent.odipt
Antiy-AVL Trojan/Autoit.Winmgr.a
Arcabit Trojan.AgentWDCR.ADEO
ZoneAlarm VHO:Trojan-Spy.MSIL.BitCoin.gen
Microsoft Trojan:Win32/Nymeria!MTB
Varist W32/Autoit.JFHF-9022
AhnLab-V3 Spyware/Win.Atbot.R531437
VBA32 Trojan.Autoit.Obfus
ALYac Trojan.AgentWDCR.ADEO
MAX malware (ai score=87)
Cylance unsafe
TrendMicro-HouseCall TSPY_ATBOT.SMAR5
Rising Trojan.Obfus/Autoit!1.E083 (CLASSIC)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet AutoIt/Agent.AGJ!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.AgentWDCR.ADEO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago