Trojan

What is “Trojan.Agent.ESXU”?

Malware Removal

The Trojan.Agent.ESXU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ESXU virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com
ocsp.verisign.com
sf.symcb.com
sf.symcd.com
s2.symcb.com
sv.symcd.com
sv.symcb.com

How to determine Trojan.Agent.ESXU?


File Info:

crc32: F9B02FBB
md5: ac91fee28007984a430cb85e50581e7d
name: tmpuiq71v_y
sha1: 519e1c471f641e9a8a1c586049b042e388eb2a0d
sha256: 66aa85ebb4a539396a99444731bcafbadb4de42eb3028034d09c379005c1c4b9
sha512: c93ad4289ef80060867f0ba67a3b25227e9abcc21421923121929142d15c339fb3c0184df68eafb4bc466eb23ac4da79ce6695006a085701ead232598cd3d750
ssdeep: 6144:wyYoQTHwJ9v4s5w8CgXrEihrT075tIOeVPygGzk23MOaXF0PCc3V:MeAsPXYirT07EOwF23MOqSaA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SandboxMain
FileVersion: 8,6,0,1004
ProductName: 360 Sandbox
ProductVersion: 8,6,0,1004
FileDescription: 360 Sandbox
OriginalFilename: SandboxMain.exe
Translation: 0x0409 0x04b0

Trojan.Agent.ESXU also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.Agent.ESXU
FireEyeGeneric.mg.ac91fee28007984a
McAfeeW32/PinkSbot-GW!AC91FEE28007
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005694ee1 )
BitDefenderTrojan.Agent.ESXU
K7GWTrojan ( 005694ee1 )
CrowdStrikewin/malicious_confidence_100% (D)
TrendMicroBackdoor.Win32.QAKBOT.SME
BitDefenderThetaGen:NN.ZexaF.34128.NM1@aWurLybP
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.Agent.ESXU
KasperskyTrojan.Win32.Zenpak.aidk
RisingTrojan.Generic@ML.84 (RDML:85NnJv1g9616hTX6rFt+Ag)
Ad-AwareTrojan.Agent.ESXU
EmsisoftTrojan.Agent.ESXU (B)
Invinceaheuristic
Trapminemalicious.moderate.ml.score
SophosTroj/Qbot-FS
SentinelOneDFI – Malicious PE
MAXmalware (ai score=84)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.ESXU
ZoneAlarmTrojan.Win32.Zenpak.aidk
MicrosoftTrojan:Win32/Qbot.DEE!MTB
AhnLab-V3Trojan/Win32.Qakbot.R341435
Acronissuspicious
VBA32BScope.Trojan.Zenpak
ALYacTrojan.Agent.ESXU
MalwarebytesTrojan.MalPack.SGI
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
IkarusTrojan.Qakbot
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.71f641
AvastWin32:BankerX-gen [Trj]

How to remove Trojan.Agent.ESXU?

Trojan.Agent.ESXU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment