Categories: Trojan

Trojan.Agent.ESNJ removal tips

The Trojan.Agent.ESNJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ESNJ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com
ocsp.verisign.com
sf.symcd.com

How to determine Trojan.Agent.ESNJ?


File Info:

crc32: 49DBBB09md5: c95e3bda4d690ed4e848f32fe8111d5ename: tmpv9n4wlngsha1: c4f60e8cc17098719459b8ee64a908ded100b009sha256: 78d181600742bd121b64a1e64ce7e8a4cb0beb44cf89187709f016649a93ca66sha512: 6cc82dec51ba6507612c854574865a4cb885efcdc4f6d419c8442453bf8a0fb080a30d91f246a8c6d5b1035713c88b056a8c0bcc0fe89386409f9f477347bd8fssdeep: 12288:e2UML/axdZPC6u+T4Ih3VvhH7GNQTLBR32Yrm2R:e2UM7iRT5FVJHyNQTVR32Ya2Rtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: RDPClipFileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7601.17514FileDescription: RDP Clip MonitorOriginalFilename: RDPClip.exeTranslation: 0x0409 0x04b0

Trojan.Agent.ESNJ also known as:

Bkav W32.AIDetectVM.malwareA
MicroWorld-eScan Trojan.Agent.ESNJ
FireEye Generic.mg.c95e3bda4d690ed4
Qihoo-360 HEUR/QVM19.1.F012.Malware.Gen
McAfee W32/PinkSbot-GW!C95E3BDA4D69
Cylance Unsafe
Sangfor Malware
BitDefender Trojan.Agent.ESNJ
K7GW Trojan ( 00568c6a1 )
Cybereason malicious.cc1709
BitDefenderTheta Gen:NN.ZexaF.34128.bP1@a0neYpci
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HEBQ
APEX Malicious
GData Win32.Backdoor.QakBot.LL5PQ9
Kaspersky Trojan-Banker.Win32.Qbot.wdj
Endgame malicious (high confidence)
Emsisoft Trojan.Agent.ESNJ (B)
DrWeb Trojan.QakBot.10
Invincea heuristic
McAfee-GW-Edition Artemis!Trojan
Trapmine malicious.moderate.ml.score
Sophos Troj/Qbot-FS
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.SD!MTB
Arcabit Trojan.Agent.ESNJ
ZoneAlarm Trojan-Banker.Win32.Qbot.wdj
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 Malware-Cryptor.Limpopo
MAX malware (ai score=82)
Ad-Aware Trojan.Agent.ESNJ
Malwarebytes Trojan.Qbot
Panda Trj/GdSda.A
Rising Trojan.Kryptik!1.C745 (RDMK:cmRtazoF45UoQ4G0hsaytArz/UOi)
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/Cridex.VHO!tr
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Agent.ESNJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago