Trojan.Agent.ESTF (B)

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Agent.ESTF (B) infection?

In this short article you will locate concerning the interpretation of Trojan.Agent.ESTF (B) and also its unfavorable effect on your computer. Such ransomware are a form of malware that is elaborated by on-line scams to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Trojan.Agent.ESTF (B) infection will certainly instruct its targets to initiate funds transfer for the function of reducing the effects of the changes that the Trojan infection has actually introduced to the sufferer’s tool.

Trojan.Agent.ESTF (B) Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • Mimics the system’s user agent string for its own requests;
  • A process attempted to delay the analysis task.;
  • Expresses interest in specific running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • A process created a hidden window;
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • A system process is generating network traffic likely as a result of process injection;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Checks the version of Bios, possibly for anti-virtualization;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents found on the target’s hard disk — so the victim can no more use the information;
  • Preventing normal access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz BScope.TrojanRansom.Shade
a.tomx.xyz BScope.TrojanRansom.Shade
www.ip-adress.com BScope.TrojanRansom.Shade

Trojan.Agent.ESTF (B)

One of the most common networks where Trojan.Agent.ESTF (B) Ransomware Trojans are infused are:

  • By ways of phishing e-mails;
  • As an effect of customer ending up on a source that organizes a destructive software application;

As soon as the Trojan is successfully infused, it will either cipher the information on the victim’s PC or avoid the gadget from functioning in a proper way – while also putting a ransom note that points out the requirement for the victims to effect the payment for the function of decrypting the files or bring back the documents system back to the first problem. In a lot of circumstances, the ransom money note will come up when the client restarts the PC after the system has currently been harmed.

Trojan.Agent.ESTF (B) distribution channels.

In different corners of the world, Trojan.Agent.ESTF (B) grows by leaps and bounds. Nonetheless, the ransom money notes and methods of extorting the ransom money amount may vary depending upon particular neighborhood (regional) settings. The ransom money notes as well as techniques of extorting the ransom quantity may differ depending on certain neighborhood (local) setups.

Ransomware injection

As an example:

    Faulty notifies concerning unlicensed software application.

    In certain areas, the Trojans often wrongfully report having found some unlicensed applications enabled on the target’s device. The alert then demands the individual to pay the ransom money.

    Faulty statements about prohibited material.

    In nations where software piracy is less preferred, this technique is not as effective for the cyber frauds. Conversely, the Trojan.Agent.ESTF (B) popup alert might incorrectly assert to be stemming from a police institution and will report having situated child pornography or other unlawful data on the device.

    Trojan.Agent.ESTF (B) popup alert may incorrectly claim to be obtaining from a law enforcement organization and will certainly report having situated youngster pornography or various other prohibited information on the gadget. The alert will similarly consist of a requirement for the user to pay the ransom money.

Technical details

File Info:

crc32: 50D8AE6A
md5: 870f0d7f038a7b792952230bc85c8c76
name: 88888.png
sha1: cdb8561a472b0e711cc23702730bbf41f95b361f
sha256: 6b30a666af34a20eb76d957e17ebc100792a7c1353caa48ad536ef49cbc904a2
sha512: f2849e0eb59bce4041062cc31f5406f38fefb056e4ed1c6b5e71b58e3f187a9026873fdb631ab0977445e48e8b1d1d77e8eb36ad1eac266463d087c7a6bad475
ssdeep: 12288:WlQq2wwLHqpVxT85LfHbRhco5QFuo+NnYkfgn6ggKi:y2wwTX5Ldhf5QUo+NYkfg93i
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.ESTF (B) also known as:

GridinSoft Trojan.Ransom.Gen
MicroWorld-eScan Trojan.Agent.ESTF
FireEye Generic.mg.870f0d7f038a7b79
McAfee W32/PinkSbot-GW!870F0D7F038A
Cylance Unsafe
Sangfor Malware
BitDefender Trojan.Agent.ESTF
Cybereason malicious.a472b0
Arcabit Trojan.Razy.DA94A5
BitDefenderTheta Gen:NN.ZexaF.34128.OIX@aqQpQ8ei
Avast Win32:BankerX-gen [Trj]
GData Trojan.Agent.ESTF
APEX Malicious
Endgame malicious (high confidence)
Sophos Troj/Qbot-FS
Invincea heuristic
Trapmine malicious.high.ml.score
Emsisoft Trojan.Agent.ESTF (B)
MAX malware (ai score=82)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Wacatac.C!ml
Acronis suspicious
VBA32 BScope.TrojanRansom.Shade
ESET-NOD32 a variant of Win32/GenKryptik.EMQL
Rising Malware.Heuristic!ET#84% (RDMK:cmRtazrVlVQHGsFIs+KAJIkpsMh5)
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/QBOT.CC!tr
Ad-Aware Trojan.Agent.ESTF
AVG Win32:BankerX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM19.1.FB62.Malware.Gen

How to remove Trojan.Agent.ESTF (B) virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Agent.ESTF (B) files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Agent.ESTF (B) you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending