Trojan

Should I remove “Trojan.Agent.ECJJ”?

Malware Removal

The Trojan.Agent.ECJJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ECJJ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Attempts to mimic the file extension of a Word 97-2003 document by having ‘doc’ in the file name.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Agent.ECJJ?


File Info:

crc32: BFAAB6C4
md5: 50742dc58379259bb1b7f78b4d0e677d
name: cpmpany.doc.exe
sha1: 058bd88241dc3189896e8135b9de00d6cedb93b4
sha256: c1058ea72dfd62ff9d7a95f2849adfd4dd74ac8b851f57cd0974afa5e93d6914
sha512: 148530c7fa2df26c22cf26dd0e5389b4fa985db15d2659e2daa59cbbb3e06cf33046c815085d9473c2a62d20326c49aa9a25c9b59e04ec97dd155519dd1e4888
ssdeep: 24576:JAHnh+eWsN3skA4RV1Hom2KXMmHaPNTxrToQ5:Qh+ZkldoPK8YaP/v
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan.Agent.ECJJ also known as:

MicroWorld-eScanTrojan.Agent.ECJJ
ALYacTrojan.Agent.ECJJ
MalwarebytesTrojan.MalPack.AutoIt
K7AntiVirusTrojan ( 0001140e1 )
BitDefenderTrojan.Agent.ECJJ
K7GWTrojan ( 0001140e1 )
TrendMicroTROJ_GEN.R004C0DHO19
CyrenW32/Autoit.G.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:Trojan-gen
GDataTrojan.Agent.ECJJ (2x)
KasperskyHEUR:Trojan.Script.Generic
AlibabaTrojan:Win32/Autoit.98bc2f11
ViRobotTrojan.Win32.Z.Autoit.1058304
AegisLabTrojan.Script.Generic.4!c
TencentWin32.Trojan.Generic.Stke
Ad-AwareTrojan.Agent.ECJJ
SophosMal/Generic-S
F-SecureTrojan.TR/Autoit.cgbbn
DrWebTrojan.AutoIt.565
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Downloader.th
FireEyeGeneric.mg.50742dc58379259b
EmsisoftTrojan.Agent.ECJJ (B)
F-ProtW32/Autoit.G.gen!Eldorado
AviraTR/Autoit.cgbbn
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.ECJJ
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanSpy:Win32/AveMaria.BM
AhnLab-V3Trojan/Win32.RL_AutoInj.R272810
Acronissuspicious
McAfeeArtemis!50742DC58379
MAXmalware (ai score=82)
CylanceUnsafe
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.Autoit.EFT
TrendMicro-HouseCallTROJ_GEN.R004C0DHO19
RisingTrojan.Obfus/Autoit!1.BB81 (CLASSIC)
IkarusTrojan.Autoit
FortinetAutoIt/Injector.EFR!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Win32/Trojan.Script.ed4

How to remove Trojan.Agent.ECJJ?

Trojan.Agent.ECJJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment