Trojan

What is “Trojan.Dropper.ZTK (B)”?

Malware Removal

The Trojan.Dropper.ZTK (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.ZTK (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A file with an unusual extension was attempted to be loaded as a DLL.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Likely virus infection of existing system binary
  • Deletes executed files from disk

How to determine Trojan.Dropper.ZTK (B)?


File Info:

name: EF90A460908A408399E7.mlw
path: /opt/CAPEv2/storage/binaries/b1c7c92d053ad004ebc1176fc9b901db96dd7c787e6a42f2711c6dc9287726e0
crc32: 2278009D
md5: ef90a460908a408399e7d776146c1610
sha1: eb9264f5e229756114a7dca3c5c42b8113a209e1
sha256: b1c7c92d053ad004ebc1176fc9b901db96dd7c787e6a42f2711c6dc9287726e0
sha512: 931146a393ebc6115925e7864da58e3c59e0fc8457bb771abb6496ae958cf7083a23a6a18af30c3cc54c028be2a8df9fb060290feb9d705d706132cbe51e6115
ssdeep: 98304:211PmuvKiA/j92mVON6QVEp4p31uBthq/zey3EtgYnpdZ4a+PdkDHrSXHjmj:A1el/Jn8AQ6G48B0HePkDHj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F77633C4F560F733FAA893F3E826D661F724BF4A1434D99E8C144928A1497B0C1D6BA7
sha3_384: 54529f2a8aab7b5d2b263cdef0db1148912966897b5becac513df718fd69d9af536c5d5a55304a408cf5ff24405c43c5
ep_bytes: 558bec83c4d453565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup: http://www.innosetup.com
CompanyName: LionMay Software
FileDescription: Everyday Auto Backup
FileVersion: 1.0.0.41
InternalName:
OriginalFilename:
ProductName:
ProductVersion:
Translation: 0x0409 0x04e4

Trojan.Dropper.ZTK (B) also known as:

LionicTrojan.Win32.Ekstak.4!c
Elasticmalicious (high confidence)
FireEyeTrojan.Dropper.ZTK
McAfeeArtemis!EF90A460908A
CylanceUnsafe
VIPRETrojan.Dropper.ZTK
SangforTrojan.Win32.Agent.V3al
K7AntiVirusTrojan ( 005722f11 )
AlibabaTrojanDropper:Win32/Ekstak.071eb30d
K7GWTrojan ( 005722f11 )
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
KasperskyTrojan.Win32.Ekstak.amlci
BitDefenderTrojan.Dropper.ZTK
AvastWin32:Trojan-gen
SophosMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.Dropper.ZTK (B)
AviraTR/Drop.Agent.bggjk
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Backdoor.Bodelph.KPXZ9K
CynetMalicious (score: 99)
ALYacTrojan.Dropper.ZTK
MalwarebytesAdware.DownloadAssistant
TrendMicro-HouseCallTROJ_GEN.R002H0DGI22
FortinetMalicious_Behavior.SB
AVGWin32:Trojan-gen

How to remove Trojan.Dropper.ZTK (B)?

Trojan.Dropper.ZTK (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment