Trojan

Trojan.Win32.Wecod.jelh removal guide

Malware Removal

The Trojan.Win32.Wecod.jelh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Wecod.jelh virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Win32.Wecod.jelh?


File Info:

name: 66322057F016AA3E2C99.mlw
path: /opt/CAPEv2/storage/binaries/d82bd2adfa61bd6b701e9207b357db3626635c9a28aeec150888a4817668dc7a
crc32: 1FDD533F
md5: 66322057f016aa3e2c99ee8de65bc53d
sha1: a73254bd43954a47f79967b289280c3d80886323
sha256: d82bd2adfa61bd6b701e9207b357db3626635c9a28aeec150888a4817668dc7a
sha512: c59308f8c0b0ac4368e22bac0e2ee37e3d46b7e1a020a03d9445c7f7a59e36f4da17484a077ed75b49aab5864fb651c471f68b6fe6647ecc6be9fafa57b64e32
ssdeep: 3072:jvClNFCBne+WRZG+ztGl8eLNHU8bbjRy5V0b45JPKpj:bioBnoRc+zKDLN51y5VXCpj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T193B4271166808075E35907314616FAF00AA9AE3D56D8E68FF3787E7A6E311E35B3324F
sha3_384: bba915fe17346cf19a317aefe9c5a93d68be586c4b471ff42562701a1e2eb6d729aa6ab39beb233344a5a03777c209ae
ep_bytes: fe5e5f75085e5f5de9643f0000f7c703
timestamp: 2013-08-01 06:47:19

Version Info:

0: [No Data]

Trojan.Win32.Wecod.jelh also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Cerbu.174119
ClamAVWin.Malware.Urelas-9859364-0
FireEyeGeneric.mg.66322057f016aa3e
ALYacGen:Variant.Cerbu.174119
MalwarebytesMalware.AI.1963903536
VIPREGen:Variant.Cerbu.174119
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a3fb91 )
K7GWTrojan ( 005a3fb91 )
CrowdStrikewin/malicious_confidence_90% (W)
BaiduWin32.Trojan.Urelas.d
CyrenW32/Agent.FWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.AUL
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Wecod.jelh
BitDefenderGen:Variant.Cerbu.174119
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.CardSpy.16000130
TACHYONTrojan/W32.Wecod.532480.DE
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Agent_AGen.fjiuu
TrendMicroTROJ_GEN.R03BC0PF823
McAfee-GW-EditionBehavesLike.Win32.Generic.hz
EmsisoftGen:Variant.Cerbu.174119 (B)
AviraTR/Agent_AGen.fjiuu
Antiy-AVLTrojan/Win32.Wecod
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
XcitiumTrojWare.Win32.Urelas.SEE@5443e3
ArcabitTrojan.Cerbu.D2A827
ZoneAlarmTrojan.Win32.Wecod.jelh
GDataGen:Variant.Cerbu.174119
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R580895
McAfeeGenericRXVS-OG!66322057F016
MAXmalware (ai score=89)
TrendMicro-HouseCallTROJ_GEN.R03BC0PF823
RisingTrojan.Generic@AI.100 (RDML:LpbUa5N4T6XdvLmFHuAGBA)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CardSpy.PRKJ!tr
BitDefenderThetaGen:NN.ZexaF.36250.GuZ@ayctWhk
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.7f016a
DeepInstinctMALICIOUS

How to remove Trojan.Win32.Wecod.jelh?

Trojan.Win32.Wecod.jelh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment