Trojan

Trojan.Win32.Ekstak.ahltt removal

Malware Removal

The Trojan.Win32.Ekstak.ahltt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Ekstak.ahltt virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify desktop wallpaper
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Exhibits possible ransomware file modification behavior
  • Attempts to identify installed AV products by installation directory

Related domains:

wpad.local-net
opengolad.com

How to determine Trojan.Win32.Ekstak.ahltt?


File Info:

name: 1012010A811B0981F89C.mlw
path: /opt/CAPEv2/storage/binaries/156f48a77cd9a5e78cd17b758267c4b0a7e8fdee2afc31d4e27f9604bf28496b
crc32: 18295225
md5: 1012010a811b0981f89c43a5417ce490
sha1: 7d58506552794f81451775f63c311ea32a30dea8
sha256: 156f48a77cd9a5e78cd17b758267c4b0a7e8fdee2afc31d4e27f9604bf28496b
sha512: d43d554dd2b8cb4f08be291b4c445e002aa7ff02bbc96f9bac6d9cf5ce222388e3eb46d43a1c2beee220dfcc4ac9bc7553211125f10d88a156735044aa2acb92
ssdeep: 196608:o4Xmm3EDTUwb5UhGmPZnL0zKwHP9vpIdqoVo9qtEPUGd19HUPXGwwALYOCqTGc:o4XaTUwUxBgKTqoVi9krLYFqSc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T170D6331CF95ACDE6E2369EF10063C979B7706E317C1678133BFD394D6ABA026062512B
sha3_384: bf9e9d5b672b5d906f0cd85c4ff140fcb9fd2c33c27bec35918a0e938ca5b18e5575243aa1824e4e4d9ae58c76cc09c1
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: oksoft
FileDescription: VirtualDVG
FileVersion: 9.0.0.3
LegalCopyright:
ProductName: VirtualDVG
ProductVersion: 9.0.0.3
Translation: 0x0000 0x04b0

Trojan.Win32.Ekstak.ahltt also known as:

LionicTrojan.Win32.Ekstak.4!c
Elasticmalicious (high confidence)
McAfeeArtemis!1012010A811B
SangforTrojan.Win32.Agent.SLC
K7AntiVirusTrojan ( 005722fe1 )
AlibabaTrojanDropper:Win32/Ekstak.d16d51fd
K7GWTrojan ( 005722fe1 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
APEXMalicious
KasperskyTrojan.Win32.Ekstak.ahltt
AvastWin32:AdwareX-gen [Adw]
TencentWin32.Trojan-dropper.Agent.Dtio
DrWebTrojan.Zadved.1661
McAfee-GW-EditionBehavesLike.Win32.Dropper.rc
SophosMal/Generic-S
JiangminTrojan.Ekstak.bnmb
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1140093
MicrosoftTrojan:Win32/Wacatac.B!ml
VBA32Trojan.Ekstak
MalwarebytesAdware.DownloadAssistant
TrendMicro-HouseCallTROJ_GEN.R002H0CKQ21
IkarusTrojan-Dropper.Win32.Agent
FortinetRiskware/Ekstak
AVGWin32:AdwareX-gen [Adw]

How to remove Trojan.Win32.Ekstak.ahltt?

Trojan.Win32.Ekstak.ahltt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment