Trojan

Should I remove “Trojan.Agent.ESXT”?

Malware Removal

The Trojan.Agent.ESXT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ESXT virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Agent.ESXT?


File Info:

crc32: 963820C0
md5: 93e8bc00638df2476790b4db7b3e8b2d
name: tmpp9o7xlki
sha1: 07e7cfef20a0ab44de484d900219120d071ba9be
sha256: 9c0d5766c897e004384b9c9843ed5fa3c6bbd6c40aa3bff18e19ffa25c81f019
sha512: 8e87bd36de70812844276649bf26dd7348602bc1dd034567b57b5c0d80dd0ea0b8939d176811f919c183ca116b3bad7b15301fd296a77b773d5830134e21c9fd
ssdeep: 6144:wyYoQTHwJ9v4s5w8CgXrEihrT075tIOe3PygGzk23MOaXF0PCc3V:MeAsPXYirT07EOGF23MOqSaA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SandboxMain
FileVersion: 8,6,0,1004
ProductName: 360 Sandbox
ProductVersion: 8,6,0,1004
FileDescription: 360 Sandbox
OriginalFilename: SandboxMain.exe
Translation: 0x0409 0x04b0

Trojan.Agent.ESXT also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.Agent.ESXT
McAfeeW32/PinkSbot-GW!93E8BC00638D
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005694ee1 )
BitDefenderTrojan.Agent.ESXT
K7GWTrojan ( 005694ee1 )
Cybereasonmalicious.f20a0a
TrendMicroBackdoor.Win32.QAKBOT.SME
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataWin32.Backdoor.QakBot.5E4B9X
KasperskyTrojan.Win32.Zenpak.aidk
RisingTrojan.Generic@ML.84 (RDML:njpQ9ghjf43t5MJK9InDyw)
Ad-AwareTrojan.Agent.ESXT
EmsisoftTrojan.Agent.ESXT (B)
Invinceaheuristic
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.93e8bc00638df247
SophosTroj/Qbot-FS
IkarusTrojan.Qakbot
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.ESXT
ZoneAlarmTrojan.Win32.Zenpak.aidk
MicrosoftTrojan:Win32/Qbot.DEE!MTB
AhnLab-V3Trojan/Win32.Qakbot.R341435
Acronissuspicious
VBA32BScope.Trojan.Zenpak
ALYacTrojan.Agent.ESXT
MalwarebytesTrojan.MalPack.SGI
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
BitDefenderThetaGen:NN.ZexaF.34128.NM1@aWurLybP
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Agent.ESXT?

Trojan.Agent.ESXT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment