Trojan

Should I remove “Trojan.AgentWDCR.LPS”?

Malware Removal

The Trojan.AgentWDCR.LPS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.AgentWDCR.LPS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.AgentWDCR.LPS?


File Info:

crc32: 8C2E2B8F
md5: 6c310033bc70acd3dd3dc539a5652a7d
name: 6C310033BC70ACD3DD3DC539A5652A7D.mlw
sha1: 2541ec9b186fe36d103082f462dafda6a64a0676
sha256: 72873e9f9e549a04537b419b615f9ebb286f546b92b4740e10da5f39433b3419
sha512: f31df3987ab7b5fdab3d6930f46ac71196bf2dd2efe3858ec0bfcad3ff7c0f41e77d5f577cd9815d19a8d79b09ee5d29771ceaf32a391e7b18350888773e076e
ssdeep: 1536:5RlulFgpHi90wexgTqAzrHQrOUee2oYgx:534FgpHi9AYqAz8rOW2/gx
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.0.0.0
InternalName: Free Robux Generator 2.0.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Free Robux Generator 2.0
ProductVersion: 1.0.0.0
FileDescription: Free Robux Generator 2.0
OriginalFilename: Free Robux Generator 2.0.exe

Trojan.AgentWDCR.LPS also known as:

K7AntiVirusTrojan ( 005150761 )
DrWebTrojan.KillProc.53632
CynetMalicious (score: 99)
CAT-QuickHealGenheur.Msil
ALYacTrojan.Ransom.TechSupportScam
CylanceUnsafe
ZillyaTrojan.LockScreen.Win32.9893
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaRansom:MSIL/Blocker.9f2aab11
K7GWTrojan ( 005150761 )
Cybereasonmalicious.3bc70a
CyrenW32/Lockscreen.AVAX-3003
SymantecInfostealer.Limitail
ESET-NOD32MSIL/LockScreen.VT
ZonerTrojan.Win32.61332
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.MSIL.Blocker.ad
BitDefenderTrojan.AgentWDCR.LPS
NANO-AntivirusTrojan.Win32.LockScreen.esasmr
ViRobotTrojan.Win32.Ransom.60928.Q
MicroWorld-eScanTrojan.AgentWDCR.LPS
TencentMsil.Trojan.Blocker.Wpjl
Ad-AwareTrojan.AgentWDCR.LPS
SophosMal/Generic-R + Troj/LckScrn-A
ComodoMalware@#1c6o9pd0r1c2y
F-SecureTrojan.TR/LockScreen.vjxcz
BitDefenderThetaGen:NN.ZemsilF.34690.dm0@aireXUj
VIPRETrojan.Win32.Generic!BT
TrendMicroRANSOM_SCRNLOCKER.F
McAfee-GW-EditionGeneric.acq
FireEyeGeneric.mg.6c310033bc70acd3
EmsisoftTrojan.AgentWDCR.LPS (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.gtig
WebrootW32.Malware.Gen
AviraTR/LockScreen.vjxcz
MicrosoftTrojan:Win32/Vagger!rfn
ArcabitTrojan.AgentWDCR.LPS
AegisLabTrojan.MSIL.Blocker.j!c
ZoneAlarmTrojan-Ransom.MSIL.Blocker.ad
GDataWin32.Trojan.Agent.070781
TACHYONRansom/W32.DN-Agent.60928
AhnLab-V3Trojan/Win32.Cryptor.C2098278
McAfeeGeneric.acq
MAXmalware (ai score=100)
VBA32TrojanRansom.MSIL.Blocker
PandaTrj/WLT.D
TrendMicro-HouseCallRANSOM_SCRNLOCKER.F
RisingRansom.Blocker!8.12A (KTSE)
YandexTrojan.LockScreen!V/+QOyByGyU
IkarusTrojan.MSIL.Filecoder
FortinetMSIL/LockScreen.VT!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.AgentWDCR.LPS?

Trojan.AgentWDCR.LPS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment