Trojan

About “Trojan.Win32.Ekstak.almso” infection

Malware Removal

The Trojan.Win32.Ekstak.almso is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Ekstak.almso virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Likely virus infection of existing system binary

How to determine Trojan.Win32.Ekstak.almso?


File Info:

name: 61A5B24FFEF3EB91B601.mlw
path: /opt/CAPEv2/storage/binaries/5eda61f548cd82003ea251967bbfbfcc99345f8845a3b6622b2008835e08062b
crc32: 6DCBF1E4
md5: 61a5b24ffef3eb91b6010171fa284769
sha1: 2708150d20abbf5b4c34052bf9d46917b9ce8886
sha256: 5eda61f548cd82003ea251967bbfbfcc99345f8845a3b6622b2008835e08062b
sha512: 82de2ce975390d5e323fb2ceba7b566a5cf4c3c7ab478a8c71cdd05297875cf55d0331e6b5fd76eb851bdcfc28fb6fa69cf5c83fad50c408b0c93693090db504
ssdeep: 98304:fEKchrrXwiJ4kKZkCEb58km6hRVVYQ6X2yJ6L/f/Y686X0ugy:mNXww49ZkCch1YdH8Lw6Bz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F36123FB228653ED4AE4B3246B39350997BBA62781B8C1E47F0490DCF664702E3F655
sha3_384: 746325b7c420d7992cf9d56b7f79151de2a86e22d1b8a46d81c103d00d756d6ae65b4be59a30cf58bccff06ee81b9487
ep_bytes: 558bec83c4a453565733c08945c08945
timestamp: 2020-03-14 17:59:41

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: ite2unblock.com
FileDescription: File Folder Shredder Setup
FileVersion:
LegalCopyright:
OriginalFileName:
ProductName: File Folder Shredder
ProductVersion: 1.1.0.1
Translation: 0x0000 0x04b0

Trojan.Win32.Ekstak.almso also known as:

LionicTrojan.Win32.Ekstak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48105502
FireEyeTrojan.GenericKD.48105502
McAfeeArtemis!61A5B24FFEF3
CylanceUnsafe
SangforTrojan.Win32.Ekstak.almso
K7AntiVirusTrojan ( 005722f11 )
K7GWTrojan ( 005722f11 )
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
TrendMicro-HouseCallTROJ_GEN.R002H0DAO22
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Ekstak.almso
BitDefenderTrojan.GenericKD.48105502
AvastWin32:Adware-gen [Adw]
Ad-AwareTrojan.GenericKD.48105502
SophosMal/Generic-S
ZillyaTrojan.Ekstak.Win32.59649
McAfee-GW-EditionBehavesLike.Win32.InstallCore.tc
EmsisoftTrojan.GenericKD.48105502 (B)
GDataTrojan.GenericKD.48105502
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.3527639
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Ekstak.5311748
MicrosoftTrojan:Win32/Tnega!ml
AhnLab-V3Adware/Win.Adware-gen.C4933780
ALYacTrojan.GenericKD.48105502
MalwarebytesAdware.DownloadAssistant
APEXMalicious
TencentWin32.Trojan.Ekstak.Wnwf
YandexTrojan.Ekstak!WuV2FNpAoqA
AVGWin32:Adware-gen [Adw]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Ekstak.almso?

Trojan.Win32.Ekstak.almso removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment