Trojan

Trojan.Agent.ESXZ removal tips

Malware Removal

The Trojan.Agent.ESXZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ESXZ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Agent.ESXZ?


File Info:

crc32: D0FC6A1C
md5: ccaeeeaeda3e03ec0c8d5b2196277618
name: tmpmut7zbhy
sha1: 2970781ffb2862ed00a67b43d527614a382018fe
sha256: e3b672bd752459e61042750700e292afc39652fc04adee103c5cd19acbf8a2a2
sha512: 7765cabf08c9f233024e8a500f36dd7a6fcc572326acbfea97414f8bbce09b6947b1c7404266c95e055057610c4fe2043e5069eb7bbbed1ec2ecf3a9fcce96eb
ssdeep: 6144:EyYoQTHwJ9v4s5w8CgXrEihrT075tIOeKPygGzk23MOaXFcPCc3c:YeAsPXYirT07EOVF23MOqKaB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SandboxMain
FileVersion: 8,6,0,1004
ProductName: 360 Sandbox
ProductVersion: 8,6,0,1004
FileDescription: 360 Sandbox
OriginalFilename: SandboxMain.exe
Translation: 0x0409 0x04b0

Trojan.Agent.ESXZ also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.GenericKDZ.68083
Qihoo-360HEUR/QVM19.1.1AA8.Malware.Gen
McAfeeW32/PinkSbot-GW!CCAEEEAEDA3E
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005694ee1 )
BitDefenderTrojan.GenericKDZ.68083
K7GWTrojan ( 005694ee1 )
Cybereasonmalicious.ffb286
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34128.NM1@aevRLliP
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKDZ.68083
KasperskyTrojan.Win32.Zenpak.aido
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKDZ.68083 (B)
TrendMicroBackdoor.Win32.QAKBOT.SME
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.ccaeeeaeda3e03ec
SophosTroj/Qbot-FS
IkarusTrojan.Qakbot
MAXmalware (ai score=89)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Generic.D109F3
ZoneAlarmTrojan.Win32.Zenpak.aido
MicrosoftTrojan:Win32/Qbot.DEE!MTB
AhnLab-V3Trojan/Win32.Qakbot.R341435
Acronissuspicious
ALYacTrojan.Agent.ESXZ
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.MalPack.SGI
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
RisingTrojan.Generic@ML.84 (RDML:njpQ9ghjf43t5MJK9InDyw)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
Ad-AwareTrojan.GenericKDZ.68083
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Agent.ESXZ?

Trojan.Agent.ESXZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment