Trojan.Agent.EXCC

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Agent.EXCC infection?

In this article you will locate concerning the meaning of Trojan.Agent.EXCC as well as its negative impact on your computer system. Such ransomware are a form of malware that is elaborated by online scams to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Trojan.Agent.EXCC ransomware will advise its sufferers to start funds move for the purpose of neutralizing the amendments that the Trojan infection has presented to the target’s gadget.

Trojan.Agent.EXCC Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Mimics the system’s user agent string for its own requests;
  • Expresses interest in specific running processes;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents found on the sufferer’s hard disk — so the target can no longer use the information;
  • Preventing routine access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz BScope.TrojanRansom.Encoder
a.tomx.xyz BScope.TrojanRansom.Encoder

Trojan.Agent.EXCC

One of the most regular channels through which Trojan.Agent.EXCC are infused are:

  • By methods of phishing emails;
  • As an effect of user ending up on a source that holds a destructive software program;

As soon as the Trojan is successfully injected, it will certainly either cipher the information on the sufferer’s PC or stop the tool from working in a proper manner – while also putting a ransom note that mentions the requirement for the victims to effect the settlement for the purpose of decrypting the papers or recovering the documents system back to the initial problem. In many instances, the ransom money note will show up when the client reboots the PC after the system has already been harmed.

Trojan.Agent.EXCC circulation channels.

In various corners of the world, Trojan.Agent.EXCC expands by leaps and bounds. However, the ransom notes as well as techniques of obtaining the ransom amount may vary depending upon certain regional (regional) setups. The ransom notes and tricks of obtaining the ransom money quantity may vary depending on specific local (local) setups.

Ransomware injection

For instance:

    Faulty informs concerning unlicensed software application.

    In certain locations, the Trojans frequently wrongfully report having actually spotted some unlicensed applications made it possible for on the target’s tool. The sharp after that requires the user to pay the ransom.

    Faulty declarations about unlawful material.

    In nations where software application piracy is less preferred, this method is not as efficient for the cyber frauds. Additionally, the Trojan.Agent.EXCC popup alert may wrongly claim to be stemming from a law enforcement institution and will certainly report having situated youngster porn or other prohibited information on the gadget.

    Trojan.Agent.EXCC popup alert may incorrectly claim to be obtaining from a regulation enforcement establishment as well as will certainly report having located kid porn or other prohibited data on the gadget. The alert will in a similar way have a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: 39FF3F16
md5: 2b97c22c5564e79fa4a8a386612793d0
name: E5LlNqnh5F.exe
sha1: 956cee309337569d2f35e5af6eeaa8eba699687c
sha256: 538e5e5e39295180445a484336b00bd51277c907d6224c51a964012c3dbf9609
sha512: e291ab21d5c93b3938d0bc702d179f9eb672097f52338220e45b61b8208b40dcc512a41188aaedf05ebc4afada819b1bead108211a157cbc946e3e5736446feb
ssdeep: 6144:NKdlKfKV7SI9wolCcb3AD4amQd9t+qyly:rf8ZwolCuaxA5y
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.EXCC also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
DrWeb Trojan.Emotet.1029
MicroWorld-eScan Trojan.Agent.EXCC
FireEye Generic.mg.2b97c22c5564e79f
CAT-QuickHeal Trojan.Emotet
McAfee Emotet-FSF!2B97C22C5564
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 0056fbf51 )
BitDefender Trojan.Agent.EXCC
K7GW Trojan ( 0056fbf51 )
Invincea Mal/Generic-R + Troj/Emotet-CPW
BitDefenderTheta Gen:NN.ZexaF.34298.nqW@aK19MCpi
Cyren W32/Emotet.ATN.gen!Eldorado
Symantec Packed.Generic.554
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Generic-9768668-0
Kaspersky HEUR:Trojan-Banker.Win32.Emotet.pef
Alibaba Trojan:Win32/Emotet.5c5ba465
NANO-Antivirus Trojan.Win32.Emotet.hxjdhj
ViRobot Trojan.Win32.Z.Emotet.217088.PS
Ad-Aware Trojan.Agent.EXCC
Sophos Troj/Emotet-CPW
Comodo Malware@#176nh5rbnlj32
F-Secure Trojan.TR/Emotet.xsmvy
Zillya Trojan.Emotet.Win32.34101
TrendMicro TROJ_GEN.R002C0DJ120
McAfee-GW-Edition BehavesLike.Win32.Emotet.dh
Emsisoft Trojan.Emotet (A)
Jiangmin Trojan.Banker.Emotet.osx
Avira TR/Emotet.xsmvy
MAX malware (ai score=100)
Antiy-AVL Trojan[Banker]/Win32.Emotet
Microsoft Trojan:Win32/EmotetCrypt.ARJ!MTB
Arcabit Trojan.Agent.EXCC
ZoneAlarm HEUR:Trojan-Banker.Win32.Emotet.pef
GData Win32.Trojan.PSE.1NH2C8Y
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Emotet.R352358
VBA32 BScope.TrojanRansom.Encoder
ALYac Trojan.Agent.Emotet
TACHYON Trojan/W32.Agent.217088.BHT
Malwarebytes Trojan.MalPack.TRE
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Emotet.CB
TrendMicro-HouseCall TROJ_GEN.R002C0DJ120
Rising Trojan.Emotet!8.B95 (TFE:5:O1WaCTzlpMG)
Ikarus Trojan-Banker.Emotet
Fortinet W32/GenericKDZ.7048!tr
AVG Win32:CrypterX-gen [Trj]
Avast Win32:CrypterX-gen [Trj]
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Win32/Trojan.095

How to remove Trojan.Agent.EXCC ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Agent.EXCC files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Agent.EXCC you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending