Categories: Trojan

Trojan.Agent.ESXN removal instruction

The Trojan.Agent.ESXN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ESXN virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Agent.ESXN?


File Info:

crc32: 4FA857E0md5: 18183220b6c394b8009d9ed009a21d8bname: tmpq_uvrwr8sha1: f35b687a8ba5e05a258a8ad9f3b7517cb3982df6sha256: e82ac046f8e0aa2447daf4bb55478aa24a1bba1dedd5e79c7db9b5e4d7c171fesha512: e11f27c012e07046703d74a94dcbf0ff72b05f5a7950ef9257df135c826ff7b1a2cc57277b9596d5c109af720cf3cad1af06adc67217dc60a37484cbd3486907ssdeep: 6144:wyYoQTHwJ9v4s5w8CgXrEihrT075tIOeHPygGzk23MOaXF0PCc3V:MeAsPXYirT07EOWF23MOqSaAtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.InternalName: SandboxMainFileVersion: 8,6,0,1004ProductName: 360 SandboxProductVersion: 8,6,0,1004FileDescription: 360 SandboxOriginalFilename: SandboxMain.exeTranslation: 0x0409 0x04b0

Trojan.Agent.ESXN also known as:

Bkav W32.AIDetectVM.malwareA
MicroWorld-eScan Trojan.Agent.ESXN
FireEye Generic.mg.18183220b6c394b8
McAfee W32/PinkSbot-GW!18183220B6C3
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 005694ee1 )
BitDefender Trojan.Agent.ESXN
K7GW Trojan ( 005694ee1 )
CrowdStrike win/malicious_confidence_100% (D)
TrendMicro Backdoor.Win32.QAKBOT.SME
BitDefenderTheta Gen:NN.ZexaF.34128.NM1@aWurLybP
Symantec ML.Attribute.HighConfidence
APEX Malicious
GData Trojan.Agent.ESXN
Kaspersky Trojan.Win32.Zenpak.aidk
Rising Trojan.Generic@ML.84 (RDML:85NnJv1g9616hTX6rFt+Ag)
Ad-Aware Trojan.Agent.ESXN
Emsisoft Trojan.Agent.ESXN (B)
Invincea heuristic
Trapmine malicious.moderate.ml.score
Sophos Troj/Qbot-FS
SentinelOne DFI – Malicious PE
MAX malware (ai score=80)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Endgame malicious (high confidence)
Arcabit Trojan.Agent.ESXN
ZoneAlarm Trojan.Win32.Zenpak.aidk
Microsoft Trojan:Win32/Qbot.DEE!MTB
AhnLab-V3 Trojan/Win32.Qakbot.R341435
Acronis suspicious
VBA32 BScope.Trojan.Zenpak
ALYac Trojan.Agent.ESXN
Malwarebytes Trojan.MalPack.SGI
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.SME
Ikarus Trojan.Qakbot
eGambit PE.Heur.InvalidSig
Fortinet W32/Cridex.VHO!tr
AVG Win32:BankerX-gen [Trj]
Cybereason malicious.a8ba5e
Avast Win32:BankerX-gen [Trj]

How to remove Trojan.Agent.ESXN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago