Categories: Trojan

What is “Trojan.Agent.ESXU”?

The Trojan.Agent.ESXU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ESXU virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com
ocsp.verisign.com
sf.symcb.com
sf.symcd.com
s2.symcb.com
sv.symcd.com
sv.symcb.com

How to determine Trojan.Agent.ESXU?


File Info:

crc32: F9B02FBBmd5: ac91fee28007984a430cb85e50581e7dname: tmpuiq71v_ysha1: 519e1c471f641e9a8a1c586049b042e388eb2a0dsha256: 66aa85ebb4a539396a99444731bcafbadb4de42eb3028034d09c379005c1c4b9sha512: c93ad4289ef80060867f0ba67a3b25227e9abcc21421923121929142d15c339fb3c0184df68eafb4bc466eb23ac4da79ce6695006a085701ead232598cd3d750ssdeep: 6144:wyYoQTHwJ9v4s5w8CgXrEihrT075tIOeVPygGzk23MOaXF0PCc3V:MeAsPXYirT07EOwF23MOqSaAtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.InternalName: SandboxMainFileVersion: 8,6,0,1004ProductName: 360 SandboxProductVersion: 8,6,0,1004FileDescription: 360 SandboxOriginalFilename: SandboxMain.exeTranslation: 0x0409 0x04b0

Trojan.Agent.ESXU also known as:

Bkav W32.AIDetectVM.malwareA
MicroWorld-eScan Trojan.Agent.ESXU
FireEye Generic.mg.ac91fee28007984a
McAfee W32/PinkSbot-GW!AC91FEE28007
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 005694ee1 )
BitDefender Trojan.Agent.ESXU
K7GW Trojan ( 005694ee1 )
CrowdStrike win/malicious_confidence_100% (D)
TrendMicro Backdoor.Win32.QAKBOT.SME
BitDefenderTheta Gen:NN.ZexaF.34128.NM1@aWurLybP
Symantec ML.Attribute.HighConfidence
APEX Malicious
GData Trojan.Agent.ESXU
Kaspersky Trojan.Win32.Zenpak.aidk
Rising Trojan.Generic@ML.84 (RDML:85NnJv1g9616hTX6rFt+Ag)
Ad-Aware Trojan.Agent.ESXU
Emsisoft Trojan.Agent.ESXU (B)
Invincea heuristic
Trapmine malicious.moderate.ml.score
Sophos Troj/Qbot-FS
SentinelOne DFI – Malicious PE
MAX malware (ai score=84)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Endgame malicious (high confidence)
Arcabit Trojan.Agent.ESXU
ZoneAlarm Trojan.Win32.Zenpak.aidk
Microsoft Trojan:Win32/Qbot.DEE!MTB
AhnLab-V3 Trojan/Win32.Qakbot.R341435
Acronis suspicious
VBA32 BScope.Trojan.Zenpak
ALYac Trojan.Agent.ESXU
Malwarebytes Trojan.MalPack.SGI
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.SME
Ikarus Trojan.Qakbot
eGambit PE.Heur.InvalidSig
Fortinet W32/Cridex.VHO!tr
AVG Win32:BankerX-gen [Trj]
Cybereason malicious.71f641
Avast Win32:BankerX-gen [Trj]

How to remove Trojan.Agent.ESXU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Malware.AI.1865006162”?

The Malware.AI.1865006162 is considered dangerous by lots of security experts. When this infection is active,…

59 mins ago

Trojan.Win32.Agent.xbnsym removal guide

The Trojan.Win32.Agent.xbnsym is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Backdoor:Win32/AsyncRAT removal tips

The Backdoor:Win32/AsyncRAT is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32:VB-NPD [Wrm] removal instruction

The Win32:VB-NPD [Wrm] is considered dangerous by lots of security experts. When this infection is…

1 hour ago

About “Symmi.4579” infection

The Symmi.4579 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Lazy.487114”?

The Lazy.487114 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago