Trojan

Should I remove “Trojan.Agent.ESNJ (B)”?

Malware Removal

The Trojan.Agent.ESNJ (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ESNJ (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Agent.ESNJ (B)?


File Info:

crc32: 9A35AFC8
md5: ca8a05aadc1ecc420eb779bfe2bf7b59
name: tmp5mpno766
sha1: cbc98f1487a1fb4b0eaa07eb5dba47caf554ee19
sha256: 353b11af3691968ce7160e349bc90c3a8d3b1a0d117fb35eb7b60b807f2a1b4f
sha512: e68ef59e203d23e5329f02866e94f380d6c13aa70c6d802800dbeef33318c9d17c82c6e711f64d03a7e27e12dac30c77ca6d421b91badbbac7a47ccf87bb7bec
ssdeep: 12288:N2UML/axdZPP33QBF6Y6AautoZIMH7uNQTLBR32Yrm25:N2UM7unQfl63uCZ1H6NQTVR32Ya25
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: RDPClip
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: RDP Clip Monitor
OriginalFilename: RDPClip.exe
Translation: 0x0409 0x04b0

Trojan.Agent.ESNJ (B) also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.Agent.ESNJ
McAfeeW32/PinkSbot-GW!CA8A05AADC1E
CylanceUnsafe
SangforMalware
BitDefenderTrojan.Agent.ESNJ
K7GWTrojan ( 00568c6a1 )
Cybereasonmalicious.487a1f
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataWin32.Backdoor.QakBot.NUIC9L
KasperskyTrojan.Win32.Zenpak.ahas
Endgamemalicious (high confidence)
SophosTroj/Qbot-FS
DrWebTrojan.QakBot.10
Invinceaheuristic
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.ca8a05aadc1ecc42
EmsisoftTrojan.Agent.ESNJ (B)
MAXmalware (ai score=83)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Agent.ESNJ
ZoneAlarmTrojan.Win32.Zenpak.ahas
MicrosoftTrojan:Win32/Qakbot.SD!MTB
CynetMalicious (score: 100)
Acronissuspicious
VBA32Malware-Cryptor.Limpopo
ALYacTrojan.Agent.ESNJ
Ad-AwareTrojan.Agent.ESNJ
MalwarebytesTrojan.Qbot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEBQ
RisingTrojan.Kryptik!1.C745 (RDMK:cmRtazoF45UoQ4G0hsaytArz/UOi)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
BitDefenderThetaGen:NN.ZexaF.34128.bP1@aajVBqoi
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.F012.Malware.Gen

How to remove Trojan.Agent.ESNJ (B)?

Trojan.Agent.ESNJ (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment