Trojan

About “Trojan.Agent.ESXM” infection

Malware Removal

The Trojan.Agent.ESXM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ESXM virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Agent.ESXM?


File Info:

crc32: 57FDEA13
md5: 054a0dd9a530a08534576e9c1581e674
name: tmpzqoru00l
sha1: 168b13ad9b871387aa4ac822c327568e618d2fac
sha256: b31f3f80263432cdaca5c86e951798d910f7e1c8d3e5b1af4b68259b15bb08df
sha512: 6d02bda28faa4f3c37c402d7dfa8bbb1e2bf86055facb05dbf5bea6a25fe75a579cd018cbba66340628e6ba1bfbf8e92950793ecb6dec01c139f9354cfbd0499
ssdeep: 6144:EyYoQTHwJ9v4s5w8CgXrEihrT075tIOe0PygGzk23MOaXFcPCc3c:YeAsPXYirT07EOLF23MOqKaB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SandboxMain
FileVersion: 8,6,0,1004
ProductName: 360 Sandbox
ProductVersion: 8,6,0,1004
FileDescription: 360 Sandbox
OriginalFilename: SandboxMain.exe
Translation: 0x0409 0x04b0

Trojan.Agent.ESXM also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.Agent.ESXM
FireEyeGeneric.mg.054a0dd9a530a085
Qihoo-360HEUR/QVM19.1.1AA8.Malware.Gen
McAfeeW32/PinkSbot-GW!054A0DD9A530
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.Agent.ESXM
K7GWTrojan ( 005694ee1 )
K7AntiVirusTrojan ( 005694ee1 )
TrendMicroBackdoor.Win32.QAKBOT.SME
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyTrojan.Win32.Zenpak.aido
AvastWin32:BankerX-gen [Trj]
RisingTrojan.Generic@ML.84 (RDML:njpQ9ghjf43t5MJK9InDyw)
Ad-AwareTrojan.Agent.ESXM
EmsisoftTrojan.Agent.ESXM (B)
Invinceaheuristic
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
SophosTroj/Qbot-FS
IkarusTrojan.Qakbot
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qbot.DEE!MTB
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.ESXM
ZoneAlarmTrojan.Win32.Zenpak.aido
GDataTrojan.Agent.ESXM
AhnLab-V3Trojan/Win32.Qakbot.R341435
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34128.NM1@aevRLliP
ALYacTrojan.Agent.ESXM
MAXmalware (ai score=89)
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.MalPack.SGI
ESET-NOD32a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.d9b871
PandaTrj/GdSda.A

How to remove Trojan.Agent.ESXM?

Trojan.Agent.ESXM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment