Categories: Trojan

Trojan.AgentWDCR.CEV information

The Trojan.AgentWDCR.CEV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.AgentWDCR.CEV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the NetWire malware family
  • Anomalous binary characteristics

How to determine Trojan.AgentWDCR.CEV?


File Info:

name: DDA2B3AD14338576C45C.mlwpath: /opt/CAPEv2/storage/binaries/0771965f6fd6286adc011ae495d2189a4b36e67f9af08de5d1133baa71ebfe43crc32: DDAF86EDmd5: dda2b3ad14338576c45c6d1b39d4fc5asha1: db76e1750611f1b7e222e46783646cba54622985sha256: 0771965f6fd6286adc011ae495d2189a4b36e67f9af08de5d1133baa71ebfe43sha512: 68b98e7e26018263f42f860d4d059e8d3cd387987e85aa8876abe467c6dae82637b057b56b912ed01824590e69fb9680c6b5e8bb985126e59b0e03cf32413763ssdeep: 3072:3E+1TBAsZDm8WyS9r/FMCdc+IzzkXlUmk6aNe3SBE8:XT7U8XS97F/gaUmKNG8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17DD39C33BD4C2885C984DEF049FD89DC9F2AFE275952CE8710BA65211ED5AD08706F1Bsha3_384: b8db1acedc37b9f3624daba4c6d1fd4c42908269f1ff0549d4f687fdc2725d7437c02ea4d9628f9ea04bd9f7f3bfa75aep_bytes: 681c164000e8f0ffffff000000000000timestamp: 2014-09-07 23:52:55

Version Info:

Translation: 0x0409 0x04b0CompanyName: Fengtao Software Inc. FileDescription: Spitkit leptocProductName: UpfillinFileVersion: 1.03.0006ProductVersion: 1.03.0006InternalName: AdjutricOriginalFilename: Adjutric.exe

Trojan.AgentWDCR.CEV also known as:

Lionic Trojan.Win32.Zbot.m01G
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.dda2b3ad14338576
CAT-QuickHeal VirTool.VBInject.LE3
McAfee Generic.ul
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Backdoor.Win32.NetWiredRC.B
K7AntiVirus Spyware ( 004b8c7a1 )
Alibaba Backdoor:Win32/NetWiredRC.69f3e12f
K7GW Spyware ( 004b8c7a1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Generic.AUNA
Cyren W32/Backdoor.RRFR-0615
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Agent.NYU
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Nanobot-6918776-0
Kaspersky Trojan-Dropper.Win32.Sysn.alxf
BitDefender Trojan.AgentWDCR.CEV
NANO-Antivirus Trojan.Win32.Sysn.devkyz
SUPERAntiSpyware Trojan.Agent/Gen-VB
MicroWorld-eScan Trojan.AgentWDCR.CEV
Avast Win32:Malware-gen
Tencent Win32.Trojan.Falsesign.Wvao
Ad-Aware Trojan.AgentWDCR.CEV
Emsisoft Trojan.AgentWDCR.CEV (B)
Comodo Malware@#32ajb3cewypfa
DrWeb Trojan.PWS.Stealer.13199
Zillya Dropper.Sysn.Win32.1418
TrendMicro TROJ_SPNR.35JG14
McAfee-GW-Edition Generic.ul
Sophos Mal/Generic-R + Troj/VBInj-MJ
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.Agent.NZMB1F
Jiangmin TrojanDropper.Sysn.ni
Webroot W32.Malware.Gen
Avira TR/Dropper.VB.20376
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.BD9F79
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Backdoor:Win32/NetWiredRC.B
AhnLab-V3 Spyware/Win32.Zbot.C406038
BitDefenderTheta Gen:NN.ZevbaF.34212.im1@aOWT1gni
ALYac Trojan.AgentWDCR.CEV
VBA32 TrojanDropper.Sysn
Malwarebytes Trojan.Miuref
TrendMicro-HouseCall TROJ_SPNR.35JG14
Rising Backdoor.Win32.NetWiredRC.aa (CLOUD)
Yandex TrojanSpy.Agent!iGMgpG5vEFI
Ikarus Trojan-Dropper.Win32.Sysn
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.BJGR!tr
AVG Win32:Malware-gen
Cybereason malicious.d14338
Panda Trj/WLT.A

How to remove Trojan.AgentWDCR.CEV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago