MSIL/TrojanDownloader.Agent.ECC

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is MSIL/TrojanDownloader.Agent.ECC infection?

In this short article you will locate concerning the definition of MSIL/TrojanDownloader.Agent.ECC as well as its negative influence on your computer system. Such ransomware are a kind of malware that is specified by online frauds to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, MSIL/TrojanDownloader.Agent.ECC virus will certainly instruct its victims to launch funds transfer for the purpose of counteracting the modifications that the Trojan infection has actually introduced to the victim’s gadget.

MSIL/TrojanDownloader.Agent.ECC Summary

These alterations can be as adheres to:

  • Executable code extraction;
  • Creates RWX memory;
  • Detected script timer window indicative of sleep style evasion;
  • Reads data out of its own binary image;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Russian;
  • A scripting utility was executed;
  • Installs itself for autorun at Windows startup;
  • Creates a hidden or system file;
  • Ciphering the documents situated on the victim’s hard drive — so the target can no longer utilize the data;
  • Preventing normal access to the sufferer’s workstation;

Related domains:

z.whorecord.xyz Trojan.Ransom.GenericKD.12766434
a.tomx.xyz Trojan.Ransom.GenericKD.12766434
n982472q.beget.tech Trojan.Ransom.GenericKD.12766434

MSIL/TrojanDownloader.Agent.ECC

One of the most common networks whereby MSIL/TrojanDownloader.Agent.ECC Ransomware Trojans are infused are:

  • By means of phishing emails;
  • As a repercussion of customer winding up on a source that hosts a malicious software;

As soon as the Trojan is effectively infused, it will certainly either cipher the data on the victim’s computer or protect against the gadget from working in an appropriate fashion – while likewise placing a ransom note that mentions the need for the targets to impact the repayment for the purpose of decrypting the documents or recovering the documents system back to the preliminary problem. In most circumstances, the ransom money note will certainly turn up when the customer restarts the COMPUTER after the system has actually already been harmed.

MSIL/TrojanDownloader.Agent.ECC distribution networks.

In different edges of the globe, MSIL/TrojanDownloader.Agent.ECC grows by leaps as well as bounds. Nonetheless, the ransom money notes and techniques of extorting the ransom money amount might differ depending upon certain local (regional) setups. The ransom notes and tricks of obtaining the ransom amount might differ depending on certain local (local) settings.

Ransomware injection

For example:

    Faulty alerts regarding unlicensed software.

    In specific locations, the Trojans commonly wrongfully report having actually identified some unlicensed applications allowed on the sufferer’s gadget. The sharp then requires the customer to pay the ransom money.

    Faulty statements regarding illegal content.

    In nations where software piracy is less popular, this method is not as efficient for the cyber frauds. Conversely, the MSIL/TrojanDownloader.Agent.ECC popup alert may wrongly claim to be originating from a law enforcement organization as well as will certainly report having situated youngster porn or other prohibited data on the gadget.

    MSIL/TrojanDownloader.Agent.ECC popup alert may falsely declare to be obtaining from a law enforcement institution and also will certainly report having situated child porn or various other illegal data on the tool. The alert will in a similar way have a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: B81541CE
md5: 080c54f9c508b9ac717a3ab24a4c34b1
name: 080C54F9C508B9AC717A3AB24A4C34B1.mlw
sha1: 3b807ed6e5e3d560964c871102851e354ead615c
sha256: bb3d63dbef00cff78fee6394ac51bb848ac59431d3f3b03c1443a7f89614b93f
sha512: e50e3812b10656515c93c25500228252bfa81c4b1133213a26542f3b0bf5cd23cc184566875c695333cb5efeaff79b342c36949f83594f9ea50f601743e3cd48
ssdeep: 49152:rLRiNMMJN2cq/s0+t+y8ebPzNnlvRnOapmjlt1impXx3:r5MJNTB0+0yLb7xrjpmpt1iy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

MSIL/TrojanDownloader.Agent.ECC also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus Trojan ( 005070751 )
Lionic Trojan.Win32.Blocker.j!c
CAT-QuickHeal Trojan.Blocker
ALYac Trojan.Ransom.GenericKD.12766434
Cylance Unsafe
Zillya Trojan.Blocker.Win32.39579
Sangfor Ransom.Win32.Blocker.kqgf
K7GW Trojan ( 005070751 )
Cybereason malicious.9c508b
Cyren W32/Risk.ULFM-3893
Symantec Trojan.Gen.2
ESET-NOD32 MSIL/TrojanDownloader.Agent.ECC
Zoner Trojan.Win32.67176
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Trojan-Ransom.Win32.Blocker.kqgf
BitDefender Trojan.Ransom.GenericKD.12766434
NANO-Antivirus Trojan.Win32.Blocker.exccgx
MicroWorld-eScan Trojan.Ransom.GenericKD.12766434
Tencent Win32.Trojan.Blocker.Dbg
Ad-Aware Trojan.Ransom.GenericKD.12766434
Sophos Mal/Generic-S
Comodo Malware@#2ulw042ltrxpr
BitDefenderTheta Gen:NN.ZemsilF.34796.gq0@ayHeT3l
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
FireEye Generic.mg.080c54f9c508b9ac
Emsisoft Trojan.Ransom.GenericKD.12766434 (B)
SentinelOne Static AI – Malicious SFX
Avira TR/Spy.Agent.NR
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Wraut.A
ZoneAlarm Trojan-Ransom.Win32.Blocker.kqgf
GData Win32.Trojan.Agent.XRXMW5
McAfee Artemis!080C54F9C508
MAX malware (ai score=96)
VBA32 Trojan-Ransom.Blocker
Panda Trj/CI.A
Yandex Trojan.Agent!kCQO9sNNC1M
Ikarus Trojan-Ransom.Blocker
MaxSecure Win.MxResIcn.Heur.Gen
Fortinet W32/Ransom!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Blocker.HwYDEpsA

How to remove MSIL/TrojanDownloader.Agent.ECC ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for MSIL/TrojanDownloader.Agent.ECC files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove MSIL/TrojanDownloader.Agent.ECC you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending