Trojan

Should I remove “Trojan.AgentWDCR.JLO”?

Malware Removal

The Trojan.AgentWDCR.JLO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.AgentWDCR.JLO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to modify desktop wallpaper
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Checks the system manufacturer, likely for anti-virtualization
  • Clears Windows events or logs
  • Accessed credential storage registry keys

How to determine Trojan.AgentWDCR.JLO?


File Info:

name: 9F1AB81492F605A211AA.mlw
path: /opt/CAPEv2/storage/binaries/685d78b4696518f65c5982f72ba9775e63c1f85ab5e7354fc0a2147d2fa06b47
crc32: AD5F6C03
md5: 9f1ab81492f605a211aa1d8196ee6d61
sha1: 17a78ec3fb9e49ed59e4671ed9f877931636459e
sha256: 685d78b4696518f65c5982f72ba9775e63c1f85ab5e7354fc0a2147d2fa06b47
sha512: 99717907dda589f8b1756e2806815786ac183edbda999019113fd187f7245f765143c6a9dc763361213d42dd6c262e58ed912a819dd23c587b7f0e91fe0c7a13
ssdeep: 1536:meNCn/HB8HMNYDBbZDeNCn/HB8irwvKgAm2a2L1HknjdW//uhSDgPevTgK:meGOMNYPDeGRwyg41mdwu4D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA24DF12FE5CC2D4EB894732285AC7A45732AC08BD238D1F25717F29D435F924C399BA
sha3_384: 0c66fb8a32dd0691f3b8c96a2813e43bc70cbae0cb65e996984961f48c0461f9b245162882de57d5b2f27ef7f1a6a2fc
ep_bytes: 8ac0833c24fe89e4fc8adb9077fe8d64
timestamp: 1998-09-18 23:25:13

Version Info:

0: [No Data]

Trojan.AgentWDCR.JLO also known as:

Elasticmalicious (high confidence)
DrWebWin32.Virut.56
MicroWorld-eScanTrojan.AgentWDCR.JLO
FireEyeGeneric.mg.9f1ab81492f605a2
CAT-QuickHealW32.Virut.G
ALYacTrojan.AgentWDCR.JLO
MalwarebytesWorm.Agent.FLD
VIPREVirus.Win32.Virut.ce.5 (v)
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirus:Win32/Virut.15f9e14d
K7GWVirus ( f10002001 )
K7AntiVirusVirus ( f10002001 )
BitDefenderThetaAI:FileInfector.C9457D4313
VirITWin32.Scribble.AC
CyrenW32/Klampo.A.gen!Eldorado
SymantecW32.Virut.CF
ESET-NOD32Win32/Virut.NBP
APEXMalicious
ClamAVWin.Worm.Scar-9787412-0
KasperskyVirus.Win32.Virut.ce
BitDefenderTrojan.AgentWDCR.JLO
NANO-AntivirusVirus.Win32.Virut.hpeg
AvastWin32:Vitro [Inf]
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazpUQ1a3rwQ9eNihUtspJu9K)
Ad-AwareTrojan.AgentWDCR.JLO
TACHYONVirus/W32.Virut.Gen
SophosML/PE-A + W32/Scribble-B
ComodoVirus.Win32.Virut.CE@1fhkga
BaiduWin32.Virus.Virut.gen
ZillyaVirus.Virut.Win32.1938
TrendMicroPE_VIRUX.R
McAfee-GW-EditionBehavesLike.Win32.Virut.dz
EmsisoftTrojan.AgentWDCR.JLO (B)
IkarusWin32.Virtob
GDataTrojan.AgentWDCR.JLO
JiangminWin32/Virut.bt
AviraW32/Virut.Gen
Antiy-AVLTrojan/Generic.ASVirus.2F
ViRobotWin32.Virut.Gen.C
ZoneAlarmVirus.Win32.Virut.ce
MicrosoftWorm:Win32/Pochi.A
CynetMalicious (score: 100)
AhnLab-V3Win32/Virut.F
Acronissuspicious
McAfeeW32/Virut.n.gen
MAXmalware (ai score=80)
VBA32Virus.Virut.14
CylanceUnsafe
TrendMicro-HouseCallPE_VIRUX.R
TencentTrojan.Win32.Scar.f
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Virut.CE
FortinetW32/CoinMiner.F
AVGWin32:Vitro [Inf]
Cybereasonmalicious.492f60
PandaW32/Sality.AO

How to remove Trojan.AgentWDCR.JLO?

Trojan.AgentWDCR.JLO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment