Trojan

Should I remove “Trojan.Win32.Ekstak.aloml”?

Malware Removal

The Trojan.Win32.Ekstak.aloml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Ekstak.aloml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Likely virus infection of existing system binary

How to determine Trojan.Win32.Ekstak.aloml?


File Info:

name: AE9C70710290147C7E45.mlw
path: /opt/CAPEv2/storage/binaries/ebb088e501d626be21682f9beedbf6a7a9a663a170a79ed0c057fc4d5ab4211f
crc32: 5B84E26B
md5: ae9c70710290147c7e455dae2c34f962
sha1: 11f6d86d1ea29e67ed8a166e74cf2fc31def42b4
sha256: ebb088e501d626be21682f9beedbf6a7a9a663a170a79ed0c057fc4d5ab4211f
sha512: dd023c9e88c94356592d16bb6a23c5e8ff4024675db9680234fa4512f4f682b01c9c9195ac9cb916629c1ba843a4c6409a587b616d6088d4c15e97eb32d8a97f
ssdeep: 196608:thKUm7xkIcZrnntnq8gKrl/4mBzKQ+j1l3ZoMuQ5P/etyE:IkVZrnbg6RB/+j1pZolW+tt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T121A633D1F707A374E1A654FB042F78E78926FFB1B1F843443454F24A8AB30A5DAA9532
sha3_384: 8e11533cdc010c3dba6d0aaf28191e561076dfe3b9f6da861b948f2aea06e95c088f9d28e457cc525ae6e15600eb84c9
ep_bytes: 558bec83c4cc53565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: CD Master LLD
FileDescription: QL Server Repair Toolbox Setup
FileVersion:
LegalCopyright:
Translation: 0x0409 0x04e4

Trojan.Win32.Ekstak.aloml also known as:

LionicTrojan.Win32.Ekstak.4!c
MicroWorld-eScanTrojan.GenericKD.48284416
FireEyeTrojan.GenericKD.48284416
CAT-QuickHealTrojan.IGENERIC
ALYacTrojan.GenericKD.48284416
CylanceUnsafe
K7AntiVirusTrojan ( 005722fe1 )
K7GWTrojan ( 005722fe1 )
CyrenW32/Ekstak.BP.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
TrendMicro-HouseCallTROJ_GEN.R067C0GBI22
Paloaltogeneric.ml
KasperskyTrojan.Win32.Ekstak.aloml
BitDefenderTrojan.GenericKD.48284416
AvastWin32:Adware-gen [Adw]
TencentWin32.Trojan.Ekstak.Lqfc
Ad-AwareTrojan.GenericKD.48284416
SophosMal/Generic-S
TrendMicroTROJ_GEN.R067C0GBI22
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
EmsisoftTrojan.GenericKD.48284416 (B)
GDataTrojan.GenericKD.48284416
JiangminTrojan.Ekstak.bvfi
MAXmalware (ai score=88)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2E0C300
ViRobotTrojan.Win32.Z.Agent.9721391
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Adware/Win.Adware-gen.R470980
McAfeeArtemis!AE9C70710290
VBA32Trojan.Ekstak
MalwarebytesAdware.DownloadAssistant
IkarusTrojan-Dropper.Win32.Agent
FortinetW32/Agent.SLC!tr
AVGWin32:Adware-gen [Adw]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.121218.susgen

How to remove Trojan.Win32.Ekstak.aloml?

Trojan.Win32.Ekstak.aloml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment