Trojan.Agent.EXON

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Agent.EXON infection?

In this article you will find about the interpretation of Trojan.Agent.EXON and also its adverse influence on your computer system. Such ransomware are a type of malware that is specified by on the internet frauds to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Trojan.Agent.EXON virus will certainly advise its victims to start funds transfer for the function of counteracting the modifications that the Trojan infection has actually introduced to the target’s gadget.

Trojan.Agent.EXON Summary

These alterations can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Mimics the system’s user agent string for its own requests;
  • Possible date expiration check, exits too soon after checking local time;
  • A process attempted to delay the analysis task.;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • A process created a hidden window;
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • A system process is generating network traffic likely as a result of process injection;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records situated on the sufferer’s hard disk — so the sufferer can no longer utilize the data;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz BScope.TrojanRansom.Shade
a.tomx.xyz BScope.TrojanRansom.Shade
www.ip-adress.com BScope.TrojanRansom.Shade

Trojan.Agent.EXON

The most normal networks through which Trojan.Agent.EXON Trojans are infused are:

  • By ways of phishing e-mails;
  • As a consequence of user ending up on a resource that holds a harmful software application;

As soon as the Trojan is efficiently infused, it will certainly either cipher the information on the sufferer’s computer or prevent the tool from working in a proper way – while additionally putting a ransom note that discusses the need for the targets to effect the payment for the function of decrypting the papers or bring back the file system back to the preliminary problem. In the majority of circumstances, the ransom note will certainly come up when the customer restarts the PC after the system has actually already been damaged.

Trojan.Agent.EXON distribution networks.

In various corners of the world, Trojan.Agent.EXON grows by leaps and also bounds. However, the ransom money notes and methods of obtaining the ransom amount may differ depending upon certain neighborhood (local) settings. The ransom notes and techniques of obtaining the ransom quantity may vary depending on particular local (regional) setups.

Ransomware injection

As an example:

    Faulty alerts concerning unlicensed software application.

    In particular locations, the Trojans typically wrongfully report having actually spotted some unlicensed applications allowed on the sufferer’s gadget. The sharp after that demands the user to pay the ransom money.

    Faulty declarations concerning unlawful content.

    In nations where software piracy is less prominent, this technique is not as efficient for the cyber frauds. Conversely, the Trojan.Agent.EXON popup alert might wrongly assert to be originating from a police establishment and will report having situated kid pornography or various other unlawful data on the tool.

    Trojan.Agent.EXON popup alert may falsely assert to be deriving from a legislation enforcement organization as well as will certainly report having located kid porn or various other illegal data on the gadget. The alert will in a similar way consist of a requirement for the individual to pay the ransom.

Technical details

File Info:

crc32: 576799C9
md5: 49b3c80343036bc6db0928e433397036
name: 3415201.png
sha1: dc8c2f604bfaef9eb48016d1bdeac52fe8e2766c
sha256: 7f631ed115c7dce49110792c9c1921cbce19751b45fbdd1a10e3bcdca283145e
sha512: 3c8f8b300a33def67a739284c1fe0dd1bcba23cdd1436e5d126f5a5252d2e260b347e01ca03019191ec922914e599305a5b99077ad8620cf18179f55a7e142a3
ssdeep: 6144:wLeKB/GlubKZFqhBG3bLSDo6N7vzh3O61/setSyc2SZ:wLF+Pks3K06hl3fzcTZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: WmiApSrv.exe
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: WMI Performance Reverse Adapter
OriginalFilename: WmiApSrv.exe
Translation: 0x0409 0x04b0

Trojan.Agent.EXON also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
FireEye Generic.mg.49b3c80343036bc6
Cylance Unsafe
Sangfor Malware
BitDefender Trojan.Agent.EXON
Cyren W32/Qbot.AA.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Invincea Generic ML PUA (PUA)
McAfee-GW-Edition W32/PinkSbot-HC!49B3C8034303
Avira TR/AD.Qbot.lzrbr
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Wacatac.C!ml
Cynet Malicious (score: 100)
McAfee W32/PinkSbot-HC!49B3C8034303
VBA32 BScope.TrojanRansom.Shade
ESET-NOD32 a variant of Win32/Kryptik.HGOR
Rising Malware.Undefined!8.C (TFE:2:szhKj0LokFE)
SentinelOne DFI – Malicious PE
Fortinet W32/GenericKDZ.6939!tr
Cybereason malicious.04bfae
Qihoo-360 HEUR/QVM20.1.90A7.Malware.Gen

How to remove Trojan.Agent.EXON virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Agent.EXON files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Agent.EXON you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending