Trojan

What is “Trojan.Win32.Wecod.jelk”?

Malware Removal

The Trojan.Win32.Wecod.jelk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Wecod.jelk virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Win32.Wecod.jelk?


File Info:

name: 35692000FB661CC26872.mlw
path: /opt/CAPEv2/storage/binaries/e7fdd069b48f8d3fb4b84e97dd8e3b587ebf4e8536c17fdf46f5603647e0fb16
crc32: 9DF38CF1
md5: 35692000fb661cc268723dd8d74e3985
sha1: ba8ee841b11a994606a53a721e2cc81f0b29805c
sha256: e7fdd069b48f8d3fb4b84e97dd8e3b587ebf4e8536c17fdf46f5603647e0fb16
sha512: b5fc2faee510103f38e170f5b7431a8a019c469b8d6f4e4f672ca6931f182c67b5bf8f84688478e28e000460a0b809ac468e0103d3df64035fb0ba66a5ee7195
ssdeep: 3072:jB6vBhyBKmaRti+ndYppL/VEgFVmVK145VOpj:N00BAR8+YpL/nmV7Opj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T169B4281066408075E3590B305906F6F04AA9AE3D16E5E58FF3787E3A6E312E36B7724F
sha3_384: 9b5ae8c96e0adc0a357ea08e7ce20e2465a449dc78cbc456be90dc71546e9214549a1949f8b7f027509004c109ca479b
ep_bytes: fe5e5f75085e5f5de9643f0000f7c703
timestamp: 2013-08-01 06:47:19

Version Info:

0: [No Data]

Trojan.Win32.Wecod.jelk also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Wecod.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Cerbu.174119
ClamAVWin.Malware.Urelas-9859364-0
FireEyeGen:Variant.Cerbu.174119
ALYacGen:Variant.Cerbu.174119
Cylanceunsafe
ZillyaTrojan.Wecod.Win32.20302
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a3fb91 )
AlibabaTrojan:Win32/Wecod.8e3be128
K7GWTrojan ( 005a3fb91 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36302.GuZ@ayctWhk
CyrenW32/Agent.FWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.AUL
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Wecod.jelk
BitDefenderGen:Variant.Cerbu.174119
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.CardSpy.16000130
TACHYONTrojan/W32.Wecod.532480.EH
EmsisoftGen:Variant.Cerbu.174119 (B)
BaiduWin32.Trojan.Urelas.d
F-SecureTrojan.TR/Agent_AGen.zvmsj
VIPREGen:Variant.Cerbu.174119
TrendMicroTROJ_GEN.R03BC0PG923
McAfee-GW-EditionBehavesLike.Win32.Generic.hz
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
GDataWin32.Trojan.PSE.13IJRMU
AviraTR/Agent_AGen.zvmsj
Antiy-AVLTrojan/Win32.Wecod
XcitiumTrojWare.Win32.Urelas.SEE@5443e3
ArcabitTrojan.Cerbu.D2A827
ZoneAlarmTrojan.Win32.Wecod.jelk
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R580895
McAfeeGenericRXVS-OG!35692000FB66
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R03BC0PG923
RisingTrojan.Generic@AI.100 (RDML:S1RZeleOiyRjcsv7ZiirLg)
YandexTrojan.Agent_AGen!txFvnPgKaHQ
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CardSpy.PRKJ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Win32.Wecod.jelk?

Trojan.Win32.Wecod.jelk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment