Trojan

Trojan.Agent.ESTF (file analysis)

Malware Removal

The Trojan.Agent.ESTF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ESTF virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Agent.ESTF?


File Info:

crc32: 06F83340
md5: 8c7ddf6d414294f7aa7b9c2a6a4d4e59
name: 88888.png
sha1: 7536978266272786e933d1f3c5eea41a5bc78db2
sha256: 34e88835254bce5c5e8db21084b512cc67c17cee3aac5e45147ab4cbc9274a3d
sha512: 505e8c34526c4409b445d6d0ac69515c332de02b6accb0ecf64bf23dc1bf52ee8780074fd147ebdc95096efc99d871b77a595bf1b7777679785df010cbed1350
ssdeep: 12288:/lQq2wwLHqpVxT85LfHbRhco5QFuo+NMYkfgn6ggKa:X2wwTX5Ldhf5QUo+Nbkfg93a
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.ESTF also known as:

MicroWorld-eScanGen:Variant.Razy.693413
FireEyeGeneric.mg.8c7ddf6d414294f7
McAfeeW32/PinkSbot-GW!8C7DDF6D4142
CylanceUnsafe
SangforMalware
BitDefenderTrojan.Agent.ESTF
Cybereasonmalicious.266272
Invinceaheuristic
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.Agent.ESTF
Endgamemalicious (high confidence)
EmsisoftGen:Variant.Razy.693413 (B)
Trapminemalicious.high.ml.score
SophosTroj/Qbot-FS
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Razy.DA94A5
MicrosoftTrojan:Win32/Wacatac.C!ml
Acronissuspicious
VBA32BScope.TrojanRansom.Shade
Ad-AwareTrojan.Agent.ESTF
ESET-NOD32a variant of Win32/GenKryptik.EMQL
RisingMalware.Heuristic!ET#76% (RDMK:cmRtazrHFeyFbA/9Mrk+azvQ2RkX)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/QBOT.CC!tr
BitDefenderThetaGen:NN.ZexaF.34128.OIX@aeF1GXmi
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.FB62.Malware.Gen

How to remove Trojan.Agent.ESTF?

Trojan.Agent.ESTF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment