Trojan

About “Trojan:Win32/Ekstak!pz” infection

Malware Removal

The Trojan:Win32/Ekstak!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ekstak!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Ekstak!pz?


File Info:

name: DCE406FA236A12C4B95A.mlw
path: /opt/CAPEv2/storage/binaries/938be22032ba306416ba8f27c32616e49603321f32bbde012b9bf8a3a40a948b
crc32: 01D3C87B
md5: dce406fa236a12c4b95a583fc861cd75
sha1: 4ca5bab0933d5593fcd93d1dbacdf51b4cee934f
sha256: 938be22032ba306416ba8f27c32616e49603321f32bbde012b9bf8a3a40a948b
sha512: ea09850b5e380a1fdc6b039c1730b75039b41519cca85138747b26f2a88fd7c6310ccd38f9b1691ec7d01da479422930c4a2d8ad21c091e9d3b27ef89babc012
ssdeep: 196608:r5XAyYbXHafxe4AaM2q5q28RVXjgc/xqGVLwVHQyd:9Xn4XnpT8R9ltV2H1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11A663383E26DC0BFD469563B8B40E2504E2975688DF034937AAD4EBC27B5F6305873DA
sha3_384: 42e1fb481696b471dbc747e46a2df8b3b7c61c08e808f0dbcaa7a7a8a7a3d833e464c291f552a3141fd26e0aaca0a257
ep_bytes: 558bec83c4c453565733c08945f08945
timestamp: 2023-11-21 16:49:34

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: DJClub team
FileDescription: MediaClub Setup
FileVersion:
LegalCopyright:
ProductName: MediaClub
ProductVersion:
Translation: 0x0000 0x04b0

Trojan:Win32/Ekstak!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Ekstak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.203228
FireEyeGen:Variant.Jaik.203228
SkyhighBehavesLike.Win32.BadFile.vc
McAfeeArtemis!DCE406FA236A
Cylanceunsafe
ZillyaTrojan.Ekstak.Win32.74903
K7AntiVirusTrojan ( 005722fe1 )
AlibabaTrojanDropper:Win32/Ekstak.66c0dc21
K7GWTrojan ( 005722fe1 )
ArcabitTrojan.Jaik.D319DC
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
CynetMalicious (score: 100)
APEXMalicious
KasperskyTrojan.Win32.Ekstak.aputr
BitDefenderGen:Variant.Jaik.203228
AvastOther:Malware-gen [Trj]
TencentWin32.Trojan.Ekstak.Dkjl
EmsisoftGen:Variant.Jaik.203228 (B)
VIPREGen:Variant.Jaik.203228
SophosMal/Generic-S
IkarusTrojan-Dropper.Win32.Agent
JiangminTrojan.Ekstak.cihn
VaristW32/Ekstak.JG.gen!Eldorado
MAXmalware (ai score=80)
KingsoftWin32.Trojan.Ekstak.aputr
MicrosoftTrojan:Win32/Ekstak!pz
ZoneAlarmTrojan.Win32.Ekstak.aputr
GDataGen:Variant.Jaik.203228
AhnLab-V3Trojan/Win.DownloadAssistant.R622897
ALYacGen:Variant.Jaik.203228
MalwarebytesAdware.DownloadAssistant
TrendMicro-HouseCallTROJ_GEN.R002H0CKR23
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.73555928.susgen
FortinetW32/Agent.SLC!tr
AVGOther:Malware-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan:Win32/Ekstak!pz?

Trojan:Win32/Ekstak!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment