Malware

Exploit.Win32.Shellcode.xcc removal tips

Malware Removal

The Exploit.Win32.Shellcode.xcc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Exploit.Win32.Shellcode.xcc virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
iplogger.org
leatherbond.top
ip-api.com

How to determine Exploit.Win32.Shellcode.xcc?


File Info:

crc32: DD785CD3
md5: 89488162f046f9382ee2ef48127f07f6
name: 89488162F046F9382EE2EF48127F07F6.mlw
sha1: 0855dab4c9297af28185e56d70ad56c34fa0dc7c
sha256: db0de14458d1ec81a22be0f0393feee5885a668a78e88713162097255ad85c23
sha512: 441cfe52a4b8f53f8a64cb2faf36c65588aee7050492377beca2f22a0d914a195c366995d5a51b60dd01619c8b9f0beb5f77289e7d70832e1dc78b6dc0567a40
ssdeep: 12288:eJglU4WXG78R5eoaGdAA6hcx7fPzFQWMzz8ZfNsVgLxJo3:OI7WXG7cAdhUr5PooLxg
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekze
Product: 1.7.7
FileVersions: 1.0.5.6
LegalCo: Copyri (C) 2019, permudationz

Exploit.Win32.Shellcode.xcc also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen11.56742
MicroWorld-eScanTrojan.GenericKD.45210916
FireEyeGeneric.mg.89488162f046f938
Qihoo-360Generic/HEUR/QVM11.1.382A.Malware.Gen
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 0057558e1 )
BitDefenderTrojan.GenericKD.45210916
K7GWTrojan ( 0057558e1 )
Cybereasonmalicious.4c9297
CyrenW32/Kryptik.CVF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyExploit.Win32.Shellcode.xcc
AlibabaTrojan:Win32/Shellcode.93fb411b
RisingBackdoor.Agent!8.C5D (TFE:5:IhzqwXEXQUL)
Ad-AwareTrojan.GenericKD.45210916
EmsisoftTrojan.GenericKD.45210916 (B)
ComodoMalware@#fmwy8tz6j481
F-SecureTrojan.TR/AD.AHKInfoSteal.exrsr
McAfee-GW-EditionBehavesLike.Win32.PWSBanker.hc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
WebrootW32.Dropper.Gen
AviraTR/AD.AHKInfoSteal.exrsr
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Zenpack.MT!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2B1DD24
ZoneAlarmExploit.Win32.Shellcode.xcc
GDataTrojan.GenericKD.45210916
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4280701
Acronissuspicious
McAfeeRDN/Generic Exploit
MAXmalware (ai score=87)
VBA32TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
ESET-NOD32a variant of Win32/Kryptik.HILL
TencentWin32.Exploit.Shellcode.Eang
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_64%
FortinetW32/Kryptik.HGHW!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Exploit.Win32.Shellcode.xcc?

Exploit.Win32.Shellcode.xcc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment