Trojan

About “Trojan.Agent.ESXO” infection

Malware Removal

The Trojan.Agent.ESXO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ESXO virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Agent.ESXO?


File Info:

crc32: A06F6C51
md5: 231d5f6f389eddd968cc1dbe51824d68
name: tmp33pbuqnn
sha1: d11eaaf26d1f89abc180a46e4247929d2854ec9a
sha256: 7f6a13b58c1fc179ea895cd41e741b7545cce9e0283c71f072a6281dde6e73c2
sha512: ffec4b8ee5b9deb0b934471c0ce390a8a81a669e747ee0d39a00c5952c18ebf0614d6876a418f0e2249eac992429bf98198b3188e34ced5049aceb760c5dbade
ssdeep: 6144:+HyYovTHwJ9vSZp3wXZvGsJFqgXJ1n+3zXKp8TvejPygGzk23MOaXF7PCc3q:clmcZvxvnn+3GiTvKF23MOqta7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SandboxMain
FileVersion: 8,6,0,1004
ProductName: 360 Sandbox
ProductVersion: 8,6,0,1004
FileDescription: 360 Sandbox
OriginalFilename: SandboxMain.exe
Translation: 0x0409 0x04b0

Trojan.Agent.ESXO also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.Agent.ESXO
FireEyeGeneric.mg.231d5f6f389eddd9
McAfeeW32/PinkSbot-GW!231D5F6F389E
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Agent.ESXO
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.26d1f8
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataWin32.Backdoor.QakBot.HUQE60
Ad-AwareTrojan.Agent.ESXO
SophosTroj/Qbot-FS
TrendMicroBackdoor.Win32.QAKBOT.SME
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Agent.ESXO (B)
IkarusTrojan.Qakbot
eGambitPE.Heur.InvalidSig
MAXmalware (ai score=89)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.ESXO
MicrosoftTrojan:Win32/Qbot.DEE!MTB
AhnLab-V3Trojan/Win32.Qakbot.R341435
Acronissuspicious
ALYacTrojan.Agent.ESXO
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.MalPack.SGI
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
RisingTrojan.Generic@ML.84 (RDML:njpQ9ghjf43t5MJK9InDyw)
SentinelOneDFI – Malicious PE
FortinetW32/Cridex.VHO!tr
BitDefenderThetaGen:NN.ZexaF.34128.NM1@aKDRYbbP
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.1AA8.Malware.Gen

How to remove Trojan.Agent.ESXO?

Trojan.Agent.ESXO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment