Trojan

About “Trojan.EkstakPMF.S16340363” infection

Malware Removal

The Trojan.EkstakPMF.S16340363 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.EkstakPMF.S16340363 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.EkstakPMF.S16340363?


File Info:

name: 55FEF7E7E0F367369720.mlw
path: /opt/CAPEv2/storage/binaries/ddc5d511e7d2170d3caeb9bc797acd4616e1326912ff30dfc32ad03ec8993feb
crc32: CEC5428D
md5: 55fef7e7e0f367369720763e1efddcd5
sha1: c5cf28497b5801320c60070fe6578322532590b5
sha256: ddc5d511e7d2170d3caeb9bc797acd4616e1326912ff30dfc32ad03ec8993feb
sha512: bc4241eda306af9d2173d723ac2e834e75bfa3ff3c3a1ba8f3d271bee83f51845b54fe37f8d1b0b0d875f3cb9d5af1c0548023c5e44d44f2640c884468e3b69b
ssdeep: 49152:i7QnTlD/yBMbEZ8FQNSV5FEUaPDRurhydW1Fh1A10GfUm/GlyqH5TaPiaftb8:W+TlDgMQNSVEBPDRur1zfGLum9S
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T154E51263619140B3D1F61EB88D17FEE172B76BB65E025C7969E8ADC52B2C4E0F207483
sha3_384: cf5ee4377f5d474009f8e6df8d10933ca740bb04f81ed250ff443e851cdd3b5588647fba042189733773a2c9a872e95a
ep_bytes: 558bec6aff68b8a3630068909b630064
timestamp: 2020-10-06 15:20:56

Version Info:

0: [No Data]

Trojan.EkstakPMF.S16340363 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Ekstak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44005950
FireEyeGeneric.mg.55fef7e7e0f36736
CAT-QuickHealTrojan.EkstakPMF.S16340363
McAfeeGenericRXAA-AA!55FEF7E7E0F3
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Tiggre.rfn
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Ekstak.75d2b7bb
K7GWTrojan ( 0056252b1 )
K7AntiVirusTrojan ( 0056252b1 )
CyrenW32/Kryptik.BXV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HAYM
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Zusy-9775075-0
KasperskyHEUR:Trojan.Win32.Ekstak.gen
BitDefenderTrojan.GenericKD.44005950
AvastWin32:AdwareX-gen [Adw]
TencentWin32.Trojan.Ekstak.Syio
Ad-AwareTrojan.GenericKD.44005950
EmsisoftTrojan.GenericKD.44005950 (B)
ComodoMalware@#1c5tqubhan7as
DrWebTrojan.DownLoader34.60746
ZillyaTrojan.Kryptik.Win32.2578455
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosMal/Generic-R + Troj/Agent-BEQV
IkarusTrojan.Win32.Crypt
GDataTrojan.GenericKD.44005950
JiangminTrojan.Ekstak.blsx
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1142521
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.30F312E
MicrosoftBrowserModifier:Win32/Adrozek
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ekstak.R352735
BitDefenderThetaGen:NN.ZexaF.34114.cBW@aGwCVFoc
ALYacTrojan.GenericKD.44005950
VBA32BScope.Trojan.Wacatac
MalwarebytesAdware.DownloadAssistant
RisingTrojan.Kryptik!1.AA23 (CLOUD)
YandexTrojan.Ekstak!EsAFk2yJdw8
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HASW!tr
AVGWin32:AdwareX-gen [Adw]
Cybereasonmalicious.7e0f36
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.73555928.susgen

How to remove Trojan.EkstakPMF.S16340363?

Trojan.EkstakPMF.S16340363 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment