Categories: Malware

Win32/Agent.WCP (file analysis)

The Win32/Agent.WCP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.WCP virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/Agent.WCP?


File Info:

crc32: E3AF3E27md5: 30556a2c45f416f8e1a2ab4a67377518name: 30556A2C45F416F8E1A2AB4A67377518.mlwsha1: bd78e31a993ba54072e2b71f61937322d2e04621sha256: e2e675367081019205a95e8d4e5a6a37250bda22aec81dea2d7657a09a7f93e0sha512: 5929a7590906315839933141991ca4b748d43b39986c0b36e4bb4a19db5daa0612d8f6c4805985b1e4f0b2f1f158b9fd697010cdf21cbfd483a7eabc7b0a38d3ssdeep: 6144:0pKW87VM1+ZSWlEGdjsU/T9bFlKN5leA/V:0pK/+1MS5LUb9bFlKnVtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Agent.WCP also known as:

Bkav W32.AIDetect.malware1
Lionic Hacktool.Win32.BypassUAC.3!c
Elastic malicious (high confidence)
DrWeb DLOADER.Trojan
ClamAV Win.Trojan.Nodslit-1
CAT-QuickHeal Trojan.BypassUAC
ALYac Gen:Trojan.Heur.JP.puZ@a4VmwEki
Cylance Unsafe
Zillya Trojan.Agent.Win32.528378
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0055e3dd1 )
K7AntiVirus Trojan ( 0055e3dd1 )
Cyren W32/Downloader.K.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Agent.WCP
APEX Malicious
Avast Win32:Trojan-gen
Cynet Malicious (score: 100)
Kaspersky Exploit.Win32.BypassUAC.hl
BitDefender Gen:Trojan.Heur.JP.puZ@a4VmwEki
NANO-Antivirus Trojan.Win32.RP.czaktd
MicroWorld-eScan Gen:Trojan.Heur.JP.puZ@a4VmwEki
Tencent Malware.Win32.Gencirc.114cdbb9
Ad-Aware Gen:Trojan.Heur.JP.puZ@a4VmwEki
Sophos Mal/Generic-R
Comodo Malware@#1v2tjjidockm3
BitDefenderTheta AI:Packer.BD0EDCFD1F
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.30556a2c45f416f8
Emsisoft Gen:Trojan.Heur.JP.puZ@a4VmwEki (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Heur.cfe
Avira HEUR/Malware
eGambit Trojan.Generic
Microsoft Trojan:Win32/Occamy.C
Arcabit Trojan.Heur.JP.ECE6E2
GData Gen:Trojan.Heur.JP.puZ@a4VmwEki
AhnLab-V3 PUP/Win32.Helper.R109361
Acronis suspicious
McAfee GenericRXEQ-XW!30556A2C45F4
MAX malware (ai score=100)
VBA32 BScope.Exploit.UACSkip
Panda Trj/CI.A
Yandex Trojan.GenAsa!DiXJlHZ84nM
Ikarus Trojan.Win32.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.219C9D!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Win32/Agent.WCP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago