Trojan.Agent.ESSC (B)

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Agent.ESSC (B) infection?

In this post you will discover regarding the meaning of Trojan.Agent.ESSC (B) as well as its negative impact on your computer. Such ransomware are a kind of malware that is specified by on-line fraudulences to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Trojan.Agent.ESSC (B) infection will advise its sufferers to start funds move for the purpose of neutralizing the modifications that the Trojan infection has introduced to the target’s device.

Trojan.Agent.ESSC (B) Summary

These alterations can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • Mimics the system’s user agent string for its own requests;
  • A process attempted to delay the analysis task.;
  • A named pipe was used for inter-process communication;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Performs some HTTP requests;
  • Unconventionial binary language: Chinese (Simplified);
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • A system process is generating network traffic likely as a result of process injection;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Checks the version of Bios, possibly for anti-virtualization;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents situated on the target’s hard disk — so the victim can no longer use the data;
  • Preventing routine access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyzBScope.TrojanRansom.Shade
a.tomx.xyzBScope.TrojanRansom.Shade
www.ip-adress.comBScope.TrojanRansom.Shade

Trojan.Agent.ESSC (B)

One of the most typical networks where Trojan.Agent.ESSC (B) Ransomware Trojans are infused are:

  • By ways of phishing emails;
  • As a consequence of individual ending up on a resource that organizes a harmful software program;

As quickly as the Trojan is successfully injected, it will certainly either cipher the data on the victim’s computer or stop the gadget from functioning in a proper fashion – while likewise putting a ransom note that discusses the demand for the targets to impact the payment for the objective of decrypting the records or recovering the documents system back to the initial problem. In many instances, the ransom note will come up when the client restarts the COMPUTER after the system has already been harmed.

Trojan.Agent.ESSC (B) circulation networks.

In numerous corners of the globe, Trojan.Agent.ESSC (B) grows by leaps and bounds. However, the ransom notes and also techniques of obtaining the ransom money quantity might vary depending on specific neighborhood (regional) setups. The ransom money notes as well as techniques of extorting the ransom money amount might differ depending on specific neighborhood (regional) settings.

Ransomware injection

For instance:

    Faulty informs concerning unlicensed software application.

    In specific locations, the Trojans often wrongfully report having found some unlicensed applications made it possible for on the target’s device. The alert after that requires the user to pay the ransom money.

    Faulty statements regarding prohibited material.

    In nations where software program piracy is much less popular, this technique is not as efficient for the cyber frauds. Additionally, the Trojan.Agent.ESSC (B) popup alert might wrongly assert to be originating from a police institution and also will report having situated child porn or other prohibited information on the gadget.

    Trojan.Agent.ESSC (B) popup alert might falsely claim to be obtaining from a legislation enforcement establishment as well as will certainly report having situated youngster porn or various other prohibited information on the tool. The alert will likewise include a need for the user to pay the ransom.

Technical details

File Info:

crc32: D6E45981
md5: 6046349bca3c70cae2c1120e94a6e4ad
name: 88888.png
sha1: c155a6190527f17344f50703f9f91118f1b8bc26
sha256: 6a7d1ab8a27d31cb5cea5485ec5086a22e399b0021a81e2aa144aad739dea3cf
sha512: 45bed469a266b748e0e8c62ce0318328def14786cd181380ba310b16ed53e07577c58c75274e80e0c3917e4f57e03cec156776eb7d7a6e7d476d9e9156b6762f
ssdeep: 12288:rtlQY2wwLHqpVxT85LfHbRhco5QFuo+N7Ykfgn6ggKf/cmf:rv2wwTX5Ldhf5QUo+Nkkfg9335
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2003-2016 Glarysoft Ltd
InternalName: Report.exe
FileVersion: 5, 0, 0, 6
CompanyName: Glarysoft Ltd
ProductName: Glary Utilities
ProductVersion: 5, 0, 0, 1
FileDescription: Glarysoft Crash Report
OriginalFilename: CrashReport.exe
Translation: 0x0804 0x03a8

Trojan.Agent.ESSC (B) also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetectVM.malwareB
MicroWorld-eScanTrojan.Agent.ESSC
FireEyeGeneric.mg.6046349bca3c70ca
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Agent.ESSC
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.90527f
APEXMalicious
GDataTrojan.Agent.ESSC
RisingTrojan.Kryptik!1.C745 (RDMK:cmRtazoHGS1FklqEWOjyrfG4XCjI)
Ad-AwareTrojan.Agent.ESSC
SophosTroj/Qbot-FS
F-SecureHeuristic.HEUR/AGEN.1118848
Invinceaheuristic
Trapminemalicious.high.ml.score
EmsisoftTrojan.Agent.ESSC (B)
AviraHEUR/AGEN.1118848
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Razy.DA8FD6
MicrosoftTrojan:Win32/Wacatac.C!ml
CynetMalicious (score: 85)
Acronissuspicious
McAfeeW32/PinkSbot-GW!6046349BCA3C
VBA32BScope.TrojanRansom.Shade
MalwarebytesBackdoor.Qbot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/GenKryptik.EMPU
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
BitDefenderThetaGen:NN.ZexaF.34128.OI1@a8RwO7pj
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Trojan.Agent.ESSC (B) virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Agent.ESSC (B) files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Agent.ESSC (B) you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending