Trojan

Trojan.Agent.ESWL (B) (file analysis)

Malware Removal

The Trojan.Agent.ESWL (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ESWL (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Agent.ESWL (B)?


File Info:

crc32: 35F787EF
md5: 70a010ba1d15f300481a59af1572f27e
name: tmpaq6w42el
sha1: cd39bbdf7502f1821491d8c901c89b83f7068afc
sha256: ce15838c251ae4ce20ec8898f01c4a01d3ad7dc281c0d875ddf92ab53714c6fd
sha512: 4b8aab4e72851c737f966d41096e7ffbea5c61e2dcea99fc8c8de5622f4957c2c904f817310bbb48b77b1437b0726bfc5b7810e1459fd57310608ef2e9ff1051
ssdeep: 12288:Ghu4D2wwLHqpVxTTaoUowFjlJDwaXaAdIiftnbz:02wwTCaodQXBB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: DeviceMgr
FileVersion: 9,0,0,1002
CompanyName: QIHU 360 SOFTWARE CO. LIMITED
ProductName: 360 Connect
ProductVersion: 9,0,0,1002
FileDescription: 360 Connect
OriginalFilename: DeviceMgr.exe
Translation: 0x0804 0x04b0

Trojan.Agent.ESWL (B) also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.Agent.ESWL
FireEyeGeneric.mg.70a010ba1d15f300
McAfeeW32/PinkSbot-GW!70A010BA1D15
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0056949e1 )
BitDefenderTrojan.Agent.ESWL
K7GWTrojan ( 0056949e1 )
Cybereasonmalicious.f7502f
TrendMicroBackdoor.Win32.QAKBOT.SME
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.Agent.ESWL
KasperskyTrojan.Win32.Zenpak.aiat
Ad-AwareTrojan.Agent.ESWL
EmsisoftTrojan.Agent.ESWL (B)
McAfee-GW-EditionW32/PinkSbot-GW!70A010BA1D15
Trapminemalicious.high.ml.score
SophosTroj/Qbot-FS
IkarusTrojan.Qakbot
MAXmalware (ai score=84)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.ESWL
ZoneAlarmTrojan.Win32.Zenpak.aiat
MicrosoftTrojan:Win32/Qakbot.SD!MTB
AhnLab-V3Backdoor/Win32.Qakbot.C4135091
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34128.SM1@aW0rZfmi
ALYacTrojan.Agent.ESWL
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.MalPack.SGI
ESET-NOD32a variant of Win32/Kryptik.HEFT
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
RisingTrojan.Kryptik!1.C745 (CLASSIC)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.1507.Malware.Gen

How to remove Trojan.Agent.ESWL (B)?

Trojan.Agent.ESWL (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment