Categories: Trojan

Trojan.AgentWDCR.PM (B) (file analysis)

The Trojan.AgentWDCR.PM (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.AgentWDCR.PM (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.AgentWDCR.PM (B)?


File Info:

name: B3F2525E50032476C2D8.mlwpath: /opt/CAPEv2/storage/binaries/11eaaaee2290a88e1ad739208172dfd41cb82b5d4c4ac2a358edbc14c2b6fa06crc32: F71FF692md5: b3f2525e50032476c2d8b9faf1f81e39sha1: 3219ac01e19a9981e4706f03ec12a429109fa95csha256: 11eaaaee2290a88e1ad739208172dfd41cb82b5d4c4ac2a358edbc14c2b6fa06sha512: d3fcf8897e27aeef4ed2830685b779ae5444cd2704847dbaf23e8b97f31da2b5ff549c406ec84e3927ad2c82561bfe0ed14a7605c0cb20a115169512332375ddssdeep: 1536:FTkFSs1VXERUiyiF5dYfPJWkV+9+oSwwTsvYj+MEJWUv/PIzC5PeNbSXrxVk1nfA:F6nuUOnQ+9+zkMPS/YieNerENOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B1D39EE07A50DDB3F5913B344BA2AD55A2A77D219B320B4B17F4C00DCD21291EDABA3Dsha3_384: b82b7f4f2825ad21ef2987699f25b49d3a92c545a3c2a9acd6db77f316071541ded02b8f170c464f71d76f0e7bf25c77ep_bytes: e8b9ad0000e926980000e84f9e0000fftimestamp: 2011-08-02 11:59:07

Version Info:

0: [No Data]

Trojan.AgentWDCR.PM (B) also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.AgentWDCR.PM
FireEye Generic.mg.b3f2525e50032476
ALYac Trojan.AgentWDCR.PM
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004954b01 )
K7GW Trojan ( 004954b01 )
CrowdStrike win/malicious_confidence_70% (D)
Baidu Win32.Trojan-Downloader.Waski.a
VirIT Trojan.Win32.Injekt.UMM
Cyren W32/Trojan.OASH-3310
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Wigon.OV
APEX Malicious
ClamAV Win.Trojan.Sality-1025
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.AgentWDCR.PM
NANO-Antivirus Trojan.Win32.Kuluoz.cxtdqa
Avast Win32:Sality
Tencent Malware.Win32.Gencirc.10c3f022
Ad-Aware Trojan.AgentWDCR.PM
Emsisoft Trojan.AgentWDCR.PM (B)
DrWeb Trojan.Proxy.21900
Sophos ML/PE-A + Troj/Zbot-HOH
Ikarus Trojan-Downloader.Win32.Upatre
GData Trojan.AgentWDCR.PM
Jiangmin TrojanDropper.Daws.eeh
Antiy-AVL Trojan/Generic.ASMalwS.89A455
Arcabit Trojan.AgentWDCR.PM
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft TrojanDownloader:Win32/Cutwail.BF
Cynet Malicious (score: 100)
McAfee Generic-FATK!B3F2525E5003
MAX malware (ai score=83)
VBA32 TrojanDropper.Daws
Malwarebytes Malware.AI.1981889938
Rising Trojan.Win32.Wigon.q (RDMK:cmRtazpi9MADCxmE52Awqy8IGPxc)
Yandex Trojan.DR.Daws!cdPvtirK8JM
SentinelOne Static AI – Malicious PE
Fortinet W32/Wonton.AQ!tr
BitDefenderTheta Gen:NN.ZexaF.34182.iqZ@aWwiXJci
AVG Win32:Sality
Cybereason malicious.e50032
Panda Generic Malware

How to remove Trojan.AgentWDCR.PM (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago