Categories: Worm

Worm:Win32/Esfury.X removal instruction

The Worm:Win32/Esfury.X is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Esfury.X virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (10 unique times)
  • Attempts to modify Internet Explorer’s start page
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Attempts to disable System Restore
  • Attempts to disable UAC
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify UAC prompt behavior
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Attempts to modify user notification settings
  • Clears web history

Related domains:

whos.amung.us
widgets.amung.us
s053a56930a339n.directorio-w.com
www.bing.com
www.buscaid.com
www6.buscaid.com
ocsp.pki.goog
img1.wsimg.com
ocsp.starfieldtech.com
crl.starfieldtech.com

How to determine Worm:Win32/Esfury.X?


File Info:

crc32: 16D5F472md5: 92307db5f729b8b72ff6b4dc89507dd8name: 92307DB5F729B8B72FF6B4DC89507DD8.mlwsha1: 0bd1e85ebbbfa0fd952e6100ad84162203cf359bsha256: b8db8332bf3db15c8be3e24fafe2bb6b9118cbf8d949d29c81448ab9a4ecd221sha512: 24ae16e667b92ddd1633e727a7f0af640dbcb472db30e7446c85fbb8181655a333b30d99bde38707daa458f1d5a5e00e8b6328d589e641024e71e10164f78b19ssdeep: 3072:QLNUe6+kwMMaMCvVwBr8P7iaKpCmJP0QSIGWSkeXcvXgg:Q5JMJgreKpCmN0QFpSRXcggtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Worm:Win32/Esfury.X also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 004bcce41 )
Lionic Trojan.Win32.Blocker.j!c
Elastic malicious (high confidence)
DrWeb Trojan.FakeAV.13520
ClamAV Win.Malware.Whidpktkwk-6738790-0
ALYac Generic.Malware.PfDNo!hid!Pk!23.0C374673
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW P2PWorm ( 004bbea91 )
Cybereason malicious.5f729b
Baidu Win32.Worm.VB.an
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/AutoRun.VB.XW
APEX Malicious
Avast Win32:dUmPeX [Susp]
Cynet Malicious (score: 100)
Kaspersky Trojan-Ransom.Win32.Blocker.ecsd
BitDefender Generic.Malware.PfDNo!hid!Pk!23.0C374673
NANO-Antivirus Trojan.Win32.FakeAV.cyjyog
MicroWorld-eScan Generic.Malware.PfDNo!hid!Pk!23.0C374673
Tencent Win32.Trojan.Blocker.Hqku
Ad-Aware Generic.Malware.PfDNo!hid!Pk!23.0C374673
Comodo Malware@#74r1t6w7t7ts
BitDefenderTheta AI:Packer.62730DDE1E
VIPRE Worm.Win32.Esfury
FireEye Generic.mg.92307db5f729b8b7
Emsisoft Generic.Malware.PfDNo!hid!Pk!23.0C374673 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Dropper.Gen
Microsoft Worm:Win32/Esfury.X
Arcabit Generic.Malware.PfDNo!hid!Pk!23.0C374673
GData Generic.Malware.PfDNo!hid!Pk!23.0C374673
AhnLab-V3 Trojan/Win32.Bifrose.C92284
Acronis suspicious
McAfee W32/Generic.worm!p2p.c
MAX malware (ai score=83)
VBA32 BScope.Trojan.Buzus
Malwarebytes Malware.AI.3774134533
Panda Generic Malware
Yandex Worm.AutoRun!TvqwMeA/jKE
Ikarus Worm.Win32.AutoRun
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/AutoRun.XW!tr
AVG Win32:dUmPeX [Susp]
Paloalto generic.ml
Qihoo-360 Win32/Worm.Esfury.HwMAx58A

How to remove Worm:Win32/Esfury.X?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago