Trojan

Should I remove “Trojan:Win32/Ekstak.ASEC!MTB”?

Malware Removal

The Trojan:Win32/Ekstak.ASEC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ekstak.ASEC!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Ekstak.ASEC!MTB?


File Info:

name: AADE97F18FE0731323EB.mlw
path: /opt/CAPEv2/storage/binaries/fb7f084a7f565bdb413e01302bc740f10c69dbfddc75c28bb4cebd2f819278e5
crc32: 96DE63E8
md5: aade97f18fe0731323ebbe1f8c5a4741
sha1: 7c36b6453213ca6f5a877baa3b5cdf616f251345
sha256: fb7f084a7f565bdb413e01302bc740f10c69dbfddc75c28bb4cebd2f819278e5
sha512: 55903e85c7d4d409cca72da417cb65e86810ce5214d84b3ab8e20903eecc9bf55909a28d51197cc4ad8cb11b2737950c3158c26532adab19b12a38fa6dcf1ae7
ssdeep: 24576:W/8FXfYBiw7EGkoL6Oe91mAw6TcVdHxKM6hC600JqVbAhKFBYLnJI7Xce5Bmcz10:AOgyGkoLE1Wpl6ao
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11455F1743B1382DFC38124B8BD82A217E76857F5AF20C74AF6583979BB325A411D47AC
sha3_384: 0d61d51f23625952194d1b61c9c3196995cb163a8120a80e66234706530a6b4b0ea6e4e21612d80b8420c46ff36f6c7e
ep_bytes: 558bec6aff6878264c006860124c0064
timestamp: 2023-12-29 18:18:49

Version Info:

CompanyName: Gertruda
FileDescription: EmptyFoldersCleaner
FileVersion: 1.0.0.1
InternalName: EmptyFolderScanner.exe
OriginalFilename: EmptyFolderScanner.exe
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Trojan:Win32/Ekstak.ASEC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Ekstak.4!c
AVGWin32:Evo-gen [Trj]
MicroWorld-eScanGen:Variant.Zusy.531744
FireEyeGeneric.mg.aade97f18fe07313
CAT-QuickHealWin95.SK
SkyhighBehavesLike.Win32.Generic.tc
ALYacGen:Variant.Zusy.531744
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005ae93b1 )
AlibabaTrojan:Win32/Ekstak.9eb7a338
K7GWTrojan ( 005ae93b1 )
Cybereasonmalicious.18fe07
BitDefenderThetaGen:NN.ZexaF.36802.tv0@aCdiHOjj
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HVKA
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Ekstak.gen
BitDefenderGen:Variant.Zusy.531744
NANO-AntivirusTrojan.Win32.Socks5Systemz.kggizq
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.13fb75f1
EmsisoftGen:Variant.Zusy.531744 (B)
F-SecureTrojan.TR/Crypt.Agent.wfekt
DrWebBackDoor.Socks5Systemz.1
VIPREGen:Variant.Zusy.531744
TrendMicroTROJ_GEN.R002C0WLU23
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusVirus.Win32.Virut
AviraTR/Crypt.Agent.wfekt
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.967
MicrosoftTrojan:Win32/Ekstak.ASEC!MTB
ArcabitTrojan.Zusy.D81D20
ZoneAlarmHEUR:Trojan.Win32.Ekstak.gen
GDataWin32.Trojan.PSE.16HCI0A
VaristW32/Kryptik.LJA.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R629966
McAfeeArtemis!AADE97F18FE0
MAXmalware (ai score=87)
VBA32BScope.Trojan.Ekstak
MalwarebytesGeneric.Crypt.Trojan.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0WLU23
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
YandexTrojan.Ekstak!nJqB9Deu5XI
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GZFR!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:Multi/Kryptik.HKNP

How to remove Trojan:Win32/Ekstak.ASEC!MTB?

Trojan:Win32/Ekstak.ASEC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment