Trojan

What is “Trojan.Agent.ALKT (B)”?

Malware Removal

The Trojan.Agent.ALKT (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ALKT (B) virus can do?

  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Modifies Image File Execution Options, indicative of process injection or persistence

How to determine Trojan.Agent.ALKT (B)?


File Info:

name: 26AE55163A5DA1A34349.mlw
path: /opt/CAPEv2/storage/binaries/b42701c21d7b5b8842835d7b0bc75cf942757472539f452edf43165aff6483a1
crc32: 5E5054E5
md5: 26ae55163a5da1a34349017b3a250a7f
sha1: d636dda13d85ab566813d314333f57f57954bf57
sha256: b42701c21d7b5b8842835d7b0bc75cf942757472539f452edf43165aff6483a1
sha512: df631dc0f0146ab74c0b0a572f7083ea886b39b3753b5746b648b766e5b00f0e200e02fc0ec2e4bc553229f8297832c0eed7eb3e872e663ab6c12a70174f4a75
ssdeep: 192:ZDz3AeNq+td56HWGqXwmWDCQt1RdH0dHRdHwdHPH1SdHK18GXy8y+SeMnT3P:ZDzQevtd56CWDCQt1RqrmuwXy8y+m
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DE722F557AA75950EC7842F7DE8E9FD6A7323DE24E47021F034C36A485B0A836ADD3C8
sha3_384: 5c8d0d133282ac53e959b32b0a3aff98a46c1ac346cea4d8365c0519392f4c478bfd71a0b3c0bbfe68d083eed71a490d
ep_bytes: 68a04040006a00ff35e6534000e8ba09
timestamp: 2008-09-25 13:20:36

Version Info:

0: [No Data]

Trojan.Agent.ALKT (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.LowZones.2000
MicroWorld-eScanTrojan.Agent.ALKT
FireEyeGeneric.mg.26ae55163a5da1a3
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Agent.ALKT
CylanceUnsafe
ZillyaTrojan.SmallGen.Win32.3
K7AntiVirusTrojan ( 005450941 )
K7GWTrojan ( 005450941 )
Cybereasonmalicious.63a5da
BitDefenderThetaAI:Packer.E5B590851F
CyrenW32/Oberal.C.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Oberal.A
ClamAVWin.Malware.Fugrafa-9806497-0
KasperskyTrojan.Win32.Small.yag
BitDefenderTrojan.Agent.ALKT
SUPERAntiSpywareTrojan.Agent/Generic
AvastWin32:Small-MHL [Trj]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareTrojan.Agent.ALKT
SophosMal/Generic-R + Troj/QLowZon-FG
ComodoTrojWare.Win32.Small.YBE@m3lz7
McAfee-GW-EditionBehavesLike.Win32.QLowZones.lt
EmsisoftTrojan.Agent.ALKT (B)
IkarusTrojan.Win32.Small
GDataTrojan.Agent.ALKT
JiangminTrojan/Small.eyw
AviraTR/ATRAPS.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASBOL.1DCE
ViRobotTrojan.Win32.Small.17408.F
MicrosoftTrojanSpy:Win32/Agent.BX
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C57026
Acronissuspicious
McAfeeQLowZones-43
TACHYONTrojan/W32.Agent.17408.QD
VBA32BScope.Trojan.LowZones
MalwarebytesTrojan.Dropper
APEXMalicious
RisingTrojan.Oberal!1.BDEF (CLASSIC)
YandexTrojan.GenAsa!jQc6LKUI3HA
SentinelOneStatic AI – Malicious PE
FortinetW32/Small.YBE!tr
AVGWin32:Small-MHL [Trj]
PandaTrj/Downloader.XIA
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Agent.ALKT (B)?

Trojan.Agent.ALKT (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment