Trojan

Trojan.Win32.Vtflooder.ekl removal guide

Malware Removal

The Trojan.Win32.Vtflooder.ekl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Vtflooder.ekl virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Vtflooder.ekl?


File Info:

name: D9904ADCE6B36FB636FC.mlw
path: /opt/CAPEv2/storage/binaries/6ae3c8de2c23cc500832dd196108969898c1e77b4672040a73d9c84683662479
crc32: E9CD27E8
md5: d9904adce6b36fb636fc1660441e99b0
sha1: 31edafa17b7d406a21f19f4e8780829990037c47
sha256: 6ae3c8de2c23cc500832dd196108969898c1e77b4672040a73d9c84683662479
sha512: d118513c61606b159d4f8bb65702af8fe120cfe673621b8ab86f6a7ee218f7d6ad185319508ae4f8e461d34b60da486937223e8436deaddc1edfe83db00d835f
ssdeep: 96:f1FnmnG120ZeYDKfT0+uX737LNOhdMAAk:tFnmnG88DKbTur370hdsk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC812A6BFDB44EFAC08300BA33AAC340125D20B4A7DE36565E0C32279C6E178196874F
sha3_384: 39f35c3597edb1ab577dcc52ef6aea26f88345c24fc585361c0b0035a75574864d64eafb24266b257a0a42cf92b68238
ep_bytes: 60be005040008dbe00c0ffff57eb0b90
timestamp: 2023-04-22 17:09:47

Version Info:

0: [No Data]

Trojan.Win32.Vtflooder.ekl also known as:

BkavW32.FamVT.VtflooderHV.Trojan
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Agent.BDMJ
ClamAVWin.Trojan.Agent-1121966
FireEyeGeneric.mg.d9904adce6b36fb6
CAT-QuickHealTrojan.GenericIH.S30083019
ALYacTrojan.Agent.BDMJ
Cylanceunsafe
ZillyaTrojan.FlooderGen.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f8731 )
K7GWTrojan ( 0040f8731 )
Cybereasonmalicious.ce6b36
BaiduWin32.Trojan.Flooder.a
VirITTrojan.Win32.Flooder.LYI
CyrenW32/S-ea7024ba!Eldorado
SymantecSMG.Heur!gen
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Flooder.Agent.NAS
ZonerTrojan.Win32.33030
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Vtflooder.ekl
BitDefenderTrojan.Agent.BDMJ
NANO-AntivirusTrojan.Win32.Flooder.eqqqsr
SUPERAntiSpywareTrojan.Agent/Gen-Flooder
AvastWin32:Adware-gen [Adw]
TencentTrojan.Win32.Flood.wa
EmsisoftTrojan.Agent.BDMJ (B)
F-SecureHack-Tool:W32/VTBoss.A
DrWebTrojan.Flood.22061
VIPRETrojan.Agent.BDMJ
TrendMicroTROJ_VFLOOD.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.xm
Trapminemalicious.high.ml.score
SophosTroj/Agent-BGVW
IkarusTrojan.Crypt
GDataWin32.Trojan.Vtflooder.A
JiangminTrojan.Generic.hqjem
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.TSGeneric
XcitiumTrojWare.Win32.Agent.~rlk4@4aoup7
ArcabitTrojan.Agent.BDMJ
ViRobotTrojan.Win32.Vtflooder.Gen.A
ZoneAlarmTrojan.Win32.Vtflooder.ekl
MicrosoftTrojan:Win32/Vflooder.A
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R109611
McAfeeGeneric-FAVK!D9904ADCE6B3
TACHYONTrojan/W32.Vtflooder.5632
VBA32SScope.Trojan.VTFlooder
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_VFLOOD.SM
RisingTrojan.Vflooder!1.A165 (CLOUD)
YandexFlooder.Agent!J8B737IITwQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Vtflooder.l
FortinetW32/Generic.AC.6C!tr
BitDefenderThetaGen:NN.ZexaF.36302.amGfaaWgi3n
AVGWin32:Adware-gen [Adw]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Vtflooder.ekl?

Trojan.Win32.Vtflooder.ekl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment