Categories: Trojan

What is “Trojan.AgentWDCR.JMO”?

The Trojan.AgentWDCR.JMO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.AgentWDCR.JMO virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to stop active services
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to disable UAC
  • Attempts to modify UAC prompt behavior

How to determine Trojan.AgentWDCR.JMO?


File Info:

name: 9771F4F5312A3BDFB86C.mlwpath: /opt/CAPEv2/storage/binaries/ff49466345c58a2280be99f16f99b6e80fa4b46906d4006afdff1c5cc999b43bcrc32: E56B4DB0md5: 9771f4f5312a3bdfb86c91619f183328sha1: 2b2e2ea2b42afa86d2c9f0565d1274b51dad9c81sha256: ff49466345c58a2280be99f16f99b6e80fa4b46906d4006afdff1c5cc999b43bsha512: 8a5b69f92bc6bf39daa24db8dc29fe15335a35f19d67700e9fd011faf07d426fe2d0fdeac6297ef8966e2cd5d067fea205dbe4907db5f4f0d1c104883f60ea91ssdeep: 12288:GXgvmzFHi0mo5aH0qMzd58E7FaPJQPDHvd:GXgvOHi0mGaH0qSdDF04Vtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15526B03AB680C8B6C455803172A56E166EF57C300514FE57DB64DE0A2FB62F8D62E38Bsha3_384: 28cfab029da9d2244180291f628b229bc282bd977e84d5e84877f406f610b6336aee1b09b698ce90c4b68b6d019779aaep_bytes: 6a6068f8b74200e8edf7ffffbf940000timestamp: 2006-12-09 03:09:43

Version Info:

0: [No Data]

Trojan.AgentWDCR.JMO also known as:

Bkav W32.FamVT.DxlMC4TTc.Worm
Elastic malicious (high confidence)
DrWeb Trojan.Kypes.2
MicroWorld-eScan Trojan.AgentWDCR.JMO
FireEye Generic.mg.9771f4f5312a3bdf
CAT-QuickHeal Worm.Pykspa.C3
ALYac Trojan.AgentWDCR.JMO
Malwarebytes Worm.Agent
Zillya Trojan.Blocker.Win32.28137
K7AntiVirus Trojan ( 003da8d71 )
K7GW Trojan ( 003da8d71 )
Cybereason malicious.5312a3
BitDefenderTheta Gen:NN.ZexaF.34294.@pW@ayMCjbg
Cyren W32/Pykspa.A.gen!Eldorado
ESET-NOD32 Win32/AutoRun.Agent.TG
TrendMicro-HouseCall TROJ_AGENT_006376.TOMB
ClamAV Win.Worm.Autorun-437
Kaspersky Worm.Win32.Yah.a
BitDefender Trojan.AgentWDCR.JMO
NANO-Antivirus Trojan.Win32.AntiAV.dsnxsg
Avast Win32:Renos-KY [Trj]
Rising Malware.Heuristic!ET#100% (RDMK:cmRtazpc0iCVKRCBuoi1WEHem3ng)
Ad-Aware Trojan.AgentWDCR.JMO
TACHYON Ransom/W32.Blocker.4534272
Emsisoft Trojan.AgentWDCR.JMO (B)
Comodo Worm.Win32.Autorun.Agent_TG0@1isiwy
Baidu Win32.Worm.Autorun.o
VIPRE Worm.Win32.Skyper.b (v)
TrendMicro TROJ_AGENT_006376.TOMB
Sophos ML/PE-A + W32/Skyper-B
Ikarus Trojan.Agent
GData Trojan.AgentWDCR.JMO
Jiangmin Trojan/Vilsel.cgx
Webroot W32.Trojan.Gen
Avira TR/Agent.327680.A
Antiy-AVL Trojan/Generic.ASMalwS.2ADE
ViRobot Trojan.Win32.Blocker.Gen.B
Microsoft Worm:Win32/Pykspa.C
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zepfod.R4378
Acronis suspicious
McAfee W32/Pykse.worm.gen.a
MAX malware (ai score=89)
VBA32 Worm.Yah
APEX Malicious
Tencent Trojan.Win32.BitCoinMiner.la
Yandex Trojan.GenAsa!qHVVdB/AORM
SentinelOne Static AI – Malicious PE
Fortinet W32/Agent.XEK!tr
AVG Win32:Renos-KY [Trj]
Panda W32/SpySkype.E
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.AgentWDCR.JMO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago