Trojan

Trojan:Win32/Ekstak.ASEF!MTB removal tips

Malware Removal

The Trojan:Win32/Ekstak.ASEF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ekstak.ASEF!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the embedded win api malware family
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Ekstak.ASEF!MTB?


File Info:

name: 3B69C472315A2BB104BB.mlw
path: /opt/CAPEv2/storage/binaries/f3827e0ae5a632a660d26a0551352b8e8332ae8097cfa76fcde8db7eaf7063fb
crc32: 1F124DC8
md5: 3b69c472315a2bb104bb3a6bfbb8b12e
sha1: 551fd4a89de8faca9641c91b587a6d757615ecb0
sha256: f3827e0ae5a632a660d26a0551352b8e8332ae8097cfa76fcde8db7eaf7063fb
sha512: 69aa3e6217a3f48da7b7d14720878c065ec4b1ba4e99e3d2f90f807bb0e2c1a8541a6a05d17db4fee7ddf0aa16e319209211ea111467c007ae8169696b2eb499
ssdeep: 98304:Q3OjVNfrIvC6wO1l7tAljU65pwOXmxhEwonfXE4dm8:JfUvC6wstcNSemxhFQfU4dD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17226331356610A31C091DE356E17BE184B3356671C73EB22352EE0A6FB3AF62D6221FD
sha3_384: 132bb18e3d1d24e8d730c9a250dc59d6f32f6ad290450757a676f237e89a85c782bb19218606e978404e2c49635a211e
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Audio format converter Setup
FileVersion:
LegalCopyright:
ProductName: Audio format converter
ProductVersion: 1.2.3.1
Translation: 0x0000 0x04b0

Trojan:Win32/Ekstak.ASEF!MTB also known as:

BkavW32.Common.0658976F
LionicTrojan.Win32.Ekstak.4!c
DrWebTrojan.Siggen22.60418
MicroWorld-eScanTrojan.GenericKD.71048199
FireEyeTrojan.GenericKD.71048199
SkyhighBehavesLike.Win32.ObfuscatedPoly.rc
ALYacTrojan.GenericKD.71048199
MalwarebytesTrojan.Dropper.EKS
VIPRETrojan.GenericKD.71048199
SangforDropper.Win32.Ekstak.V9x4
K7AntiVirusTrojan ( 005722fe1 )
AlibabaTrojanDropper:Win32/Ekstak.211eb540
K7GWTrojan ( 005722fe1 )
ArcabitTrojan.Generic.D43C1C07
VirITTrojan.Win32.Genus.UTY
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Ekstak.auqug
BitDefenderTrojan.GenericKD.71048199
AvastWin32:Malware-gen
TencentWin32.Trojan.Ekstak.Lcnw
SophosMal/Generic-S
F-SecureTrojan.TR/Drop.Agent.iqlqt
TrendMicroTrojan.Win32.SOCKSSYSTEMZ.YXDL5Z
EmsisoftTrojan.GenericKD.71048199 (B)
WebrootW32.Trojan.Gen
VaristW32/Agent.EQMC-9065
AviraTR/Drop.Agent.iqlqt
Antiy-AVLTrojan/Win32.Ekstak
KingsoftWin32.Trojan.Ekstak.auqug
MicrosoftTrojan:Win32/Ekstak.ASEF!MTB
ZoneAlarmTrojan.Win32.Ekstak.auqug
GDataTrojan.GenericKD.71048199
AhnLab-V3Trojan/Win.Malware-gen.R630040
McAfeeArtemis!3B69C472315A
MAXmalware (ai score=80)
VBA32Trojan.ICLoader
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.Win32.SOCKSSYSTEMZ.YXDL5Z
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.222284655.susgen
FortinetW32/Agent.SLC!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Ekstak.ASEF!MTB?

Trojan:Win32/Ekstak.ASEF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment