Categories: Trojan

Trojan.AgentWDCR.JMO (B) (file analysis)

The Trojan.AgentWDCR.JMO (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.AgentWDCR.JMO (B) virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to stop active services
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to disable UAC
  • Attempts to modify UAC prompt behavior

How to determine Trojan.AgentWDCR.JMO (B)?


File Info:

name: 0D65E9D3AEB799A3D641.mlwpath: /opt/CAPEv2/storage/binaries/44dab0c2ff68819562f1822834efc75437a769af36fc72f41f412280a6e82ef6crc32: AE72E7F6md5: 0d65e9d3aeb799a3d641e8eb4ef059dasha1: d9ea733fda337b817ff746c5bcdc3bccbad7c18dsha256: 44dab0c2ff68819562f1822834efc75437a769af36fc72f41f412280a6e82ef6sha512: e5a6d9d06d48b5d9fbbf54eed0453e43d71b7d5c987bbd13e4d5239c814547764e826aa8e81d1a6e4520204d36632103084645d2f066f5114f28dff9da7143bassdeep: 12288:FXgvmzFHi0mo5aH0qMzd58i7FwPJQPDHvd:FXgvOHi0mGaH0qSdBFi4Vtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18B16C03AB781C8F1C48580327695AE139EF56C300625EA67DB60CE093EF51E5D72A78Fsha3_384: 0749218967593675d360e3aebd9cf71b115963c1df97f0277e7ac63cfa995ef929f54d2e2b7192a4f943959a13b5bd6cep_bytes: 6a6068f8b74200e8edf7ffffbf940000timestamp: 2006-12-09 04:41:02

Version Info:

0: [No Data]

Trojan.AgentWDCR.JMO (B) also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.AgentWDCR.JMO
FireEye Generic.mg.0d65e9d3aeb799a3
CAT-QuickHeal Worm.Pykspa.C3
ALYac Trojan.AgentWDCR.JMO
Cylance Unsafe
K7AntiVirus Trojan ( 003da8d71 )
K7GW Trojan ( 003da8d71 )
Cybereason malicious.3aeb79
BitDefenderTheta Gen:NN.ZexaF.34294.@pW@aenLPPb
Cyren W32/Pykspa.A.gen!Eldorado
Symantec W32.Pykspa.D
ESET-NOD32 Win32/AutoRun.Agent.TG
Baidu Win32.Worm.Autorun.o
APEX Malicious
Avast Win32:Renos-KY [Trj]
ClamAV Win.Worm.Autorun-437
Kaspersky Worm.Win32.Yah.a
BitDefender Trojan.AgentWDCR.JMO
NANO-Antivirus Trojan.Win32.AntiAV.dsnxsg
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Trojan.AgentWDCR.JMO
TACHYON Trojan/W32.Blocker.4349952.B
Emsisoft Trojan.AgentWDCR.JMO (B)
Comodo Worm.Win32.Autorun.Agent_TG0@1isiwy
DrWeb Trojan.Kypes.2
VIPRE Worm.Win32.Skyper.b (v)
TrendMicro TROJ_AGENT_006376.TOMB
McAfee-GW-Edition BehavesLike.Win32.Pykse.rz
Sophos ML/PE-A + W32/Skyper-B
GData Trojan.AgentWDCR.JMO
Jiangmin Trojan/Vilsel.cgx
Avira TR/Agent.327680.A
Antiy-AVL Trojan/Generic.ASMalwS.2ADE
Kingsoft Heur.SSC.1767.1216.(kcloud)
ViRobot Trojan.Win32.Blocker.Gen.B
Microsoft Trojan:Win32/Dinwod.A!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zepfod.R4378
Acronis suspicious
McAfee W32/Pykse.worm.gen.a
MAX malware (ai score=84)
VBA32 Worm.Yah
Malwarebytes Worm.Agent
TrendMicro-HouseCall TROJ_AGENT_006376.TOMB
Rising Malware.Heuristic!ET#100% (RDMK:cmRtazpY1N+VLhk2roN5IE062+r7)
Yandex Trojan.GenAsa!qHVVdB/AORM
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Agent.XEK!tr
AVG Win32:Renos-KY [Trj]
Panda W32/SpySkype.E
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Backdoor.Zepfod.A

How to remove Trojan.AgentWDCR.JMO (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago