Trojan

Trojan.Agent.ESXN removal instruction

Malware Removal

The Trojan.Agent.ESXN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ESXN virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Agent.ESXN?


File Info:

crc32: 4FA857E0
md5: 18183220b6c394b8009d9ed009a21d8b
name: tmpq_uvrwr8
sha1: f35b687a8ba5e05a258a8ad9f3b7517cb3982df6
sha256: e82ac046f8e0aa2447daf4bb55478aa24a1bba1dedd5e79c7db9b5e4d7c171fe
sha512: e11f27c012e07046703d74a94dcbf0ff72b05f5a7950ef9257df135c826ff7b1a2cc57277b9596d5c109af720cf3cad1af06adc67217dc60a37484cbd3486907
ssdeep: 6144:wyYoQTHwJ9v4s5w8CgXrEihrT075tIOeHPygGzk23MOaXF0PCc3V:MeAsPXYirT07EOWF23MOqSaA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SandboxMain
FileVersion: 8,6,0,1004
ProductName: 360 Sandbox
ProductVersion: 8,6,0,1004
FileDescription: 360 Sandbox
OriginalFilename: SandboxMain.exe
Translation: 0x0409 0x04b0

Trojan.Agent.ESXN also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.Agent.ESXN
FireEyeGeneric.mg.18183220b6c394b8
McAfeeW32/PinkSbot-GW!18183220B6C3
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005694ee1 )
BitDefenderTrojan.Agent.ESXN
K7GWTrojan ( 005694ee1 )
CrowdStrikewin/malicious_confidence_100% (D)
TrendMicroBackdoor.Win32.QAKBOT.SME
BitDefenderThetaGen:NN.ZexaF.34128.NM1@aWurLybP
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.Agent.ESXN
KasperskyTrojan.Win32.Zenpak.aidk
RisingTrojan.Generic@ML.84 (RDML:85NnJv1g9616hTX6rFt+Ag)
Ad-AwareTrojan.Agent.ESXN
EmsisoftTrojan.Agent.ESXN (B)
Invinceaheuristic
Trapminemalicious.moderate.ml.score
SophosTroj/Qbot-FS
SentinelOneDFI – Malicious PE
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.ESXN
ZoneAlarmTrojan.Win32.Zenpak.aidk
MicrosoftTrojan:Win32/Qbot.DEE!MTB
AhnLab-V3Trojan/Win32.Qakbot.R341435
Acronissuspicious
VBA32BScope.Trojan.Zenpak
ALYacTrojan.Agent.ESXN
MalwarebytesTrojan.MalPack.SGI
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
IkarusTrojan.Qakbot
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.a8ba5e
AvastWin32:BankerX-gen [Trj]

How to remove Trojan.Agent.ESXN?

Trojan.Agent.ESXN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment