Trojan

Trojan.Agent.ESNJ removal tips

Malware Removal

The Trojan.Agent.ESNJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ESNJ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com
ocsp.verisign.com
sf.symcd.com

How to determine Trojan.Agent.ESNJ?


File Info:

crc32: 49DBBB09
md5: c95e3bda4d690ed4e848f32fe8111d5e
name: tmpv9n4wlng
sha1: c4f60e8cc17098719459b8ee64a908ded100b009
sha256: 78d181600742bd121b64a1e64ce7e8a4cb0beb44cf89187709f016649a93ca66
sha512: 6cc82dec51ba6507612c854574865a4cb885efcdc4f6d419c8442453bf8a0fb080a30d91f246a8c6d5b1035713c88b056a8c0bcc0fe89386409f9f477347bd8f
ssdeep: 12288:e2UML/axdZPC6u+T4Ih3VvhH7GNQTLBR32Yrm2R:e2UM7iRT5FVJHyNQTVR32Ya2R
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: RDPClip
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: RDP Clip Monitor
OriginalFilename: RDPClip.exe
Translation: 0x0409 0x04b0

Trojan.Agent.ESNJ also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.Agent.ESNJ
FireEyeGeneric.mg.c95e3bda4d690ed4
Qihoo-360HEUR/QVM19.1.F012.Malware.Gen
McAfeeW32/PinkSbot-GW!C95E3BDA4D69
CylanceUnsafe
SangforMalware
BitDefenderTrojan.Agent.ESNJ
K7GWTrojan ( 00568c6a1 )
Cybereasonmalicious.cc1709
BitDefenderThetaGen:NN.ZexaF.34128.bP1@a0neYpci
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HEBQ
APEXMalicious
GDataWin32.Backdoor.QakBot.LL5PQ9
KasperskyTrojan-Banker.Win32.Qbot.wdj
Endgamemalicious (high confidence)
EmsisoftTrojan.Agent.ESNJ (B)
DrWebTrojan.QakBot.10
Invinceaheuristic
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
SophosTroj/Qbot-FS
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.SD!MTB
ArcabitTrojan.Agent.ESNJ
ZoneAlarmTrojan-Banker.Win32.Qbot.wdj
CynetMalicious (score: 100)
Acronissuspicious
VBA32Malware-Cryptor.Limpopo
MAXmalware (ai score=82)
Ad-AwareTrojan.Agent.ESNJ
MalwarebytesTrojan.Qbot
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.C745 (RDMK:cmRtazoF45UoQ4G0hsaytArz/UOi)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Agent.ESNJ?

Trojan.Agent.ESNJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment