Categories: Trojan

What is “Trojan.Agent.ALKT (B)”?

The Trojan.Agent.ALKT (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.ALKT (B) virus can do?

  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Modifies Image File Execution Options, indicative of process injection or persistence

How to determine Trojan.Agent.ALKT (B)?


File Info:

name: 26AE55163A5DA1A34349.mlwpath: /opt/CAPEv2/storage/binaries/b42701c21d7b5b8842835d7b0bc75cf942757472539f452edf43165aff6483a1crc32: 5E5054E5md5: 26ae55163a5da1a34349017b3a250a7fsha1: d636dda13d85ab566813d314333f57f57954bf57sha256: b42701c21d7b5b8842835d7b0bc75cf942757472539f452edf43165aff6483a1sha512: df631dc0f0146ab74c0b0a572f7083ea886b39b3753b5746b648b766e5b00f0e200e02fc0ec2e4bc553229f8297832c0eed7eb3e872e663ab6c12a70174f4a75ssdeep: 192:ZDz3AeNq+td56HWGqXwmWDCQt1RdH0dHRdHwdHPH1SdHK18GXy8y+SeMnT3P:ZDzQevtd56CWDCQt1RqrmuwXy8y+mtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DE722F557AA75950EC7842F7DE8E9FD6A7323DE24E47021F034C36A485B0A836ADD3C8sha3_384: 5c8d0d133282ac53e959b32b0a3aff98a46c1ac346cea4d8365c0519392f4c478bfd71a0b3c0bbfe68d083eed71a490dep_bytes: 68a04040006a00ff35e6534000e8ba09timestamp: 2008-09-25 13:20:36

Version Info:

0: [No Data]

Trojan.Agent.ALKT (B) also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.LowZones.2000
MicroWorld-eScan Trojan.Agent.ALKT
FireEye Generic.mg.26ae55163a5da1a3
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Trojan.Agent.ALKT
Cylance Unsafe
Zillya Trojan.SmallGen.Win32.3
K7AntiVirus Trojan ( 005450941 )
K7GW Trojan ( 005450941 )
Cybereason malicious.63a5da
BitDefenderTheta AI:Packer.E5B590851F
Cyren W32/Oberal.C.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Oberal.A
ClamAV Win.Malware.Fugrafa-9806497-0
Kaspersky Trojan.Win32.Small.yag
BitDefender Trojan.Agent.ALKT
SUPERAntiSpyware Trojan.Agent/Generic
Avast Win32:Small-MHL [Trj]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Trojan.Agent.ALKT
Sophos Mal/Generic-R + Troj/QLowZon-FG
Comodo TrojWare.Win32.Small.YBE@m3lz7
McAfee-GW-Edition BehavesLike.Win32.QLowZones.lt
Emsisoft Trojan.Agent.ALKT (B)
Ikarus Trojan.Win32.Small
GData Trojan.Agent.ALKT
Jiangmin Trojan/Small.eyw
Avira TR/ATRAPS.Gen
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASBOL.1DCE
ViRobot Trojan.Win32.Small.17408.F
Microsoft TrojanSpy:Win32/Agent.BX
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.C57026
Acronis suspicious
McAfee QLowZones-43
TACHYON Trojan/W32.Agent.17408.QD
VBA32 BScope.Trojan.LowZones
Malwarebytes Trojan.Dropper
APEX Malicious
Rising Trojan.Oberal!1.BDEF (CLASSIC)
Yandex Trojan.GenAsa!jQc6LKUI3HA
SentinelOne Static AI – Malicious PE
Fortinet W32/Small.YBE!tr
AVG Win32:Small-MHL [Trj]
Panda Trj/Downloader.XIA
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Agent.ALKT (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago