Categories: Trojan

Should I remove “UDS:Trojan.Win32.Ekstak.aogpv”?

The UDS:Trojan.Win32.Ekstak.aogpv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.Ekstak.aogpv virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine UDS:Trojan.Win32.Ekstak.aogpv?


File Info:

name: 20271ADD89E68053942B.mlwpath: /opt/CAPEv2/storage/binaries/71d8d2113a6fa0de45870360234b2d3051167afc8deda9f98328dc43114563c5crc32: 5693245Emd5: 20271add89e68053942bba4603ae18basha1: 55b146724b45aaed3c4be4736ef276ea47da5059sha256: 71d8d2113a6fa0de45870360234b2d3051167afc8deda9f98328dc43114563c5sha512: 45056cb2ee519df30aab3ca1f5de711955537faf49efc04fc1754a19d4d334ccb87135202ff7fdc16057e3274964382fa0995f612a8338c845742a70b9dcf46dssdeep: 98304:viQbhWTrTwlTbRxW95SxBvvvV7IrjbNBnNOQ+tt2YpZ:6uhWTXwlT+5SvXvV8/59NOQ6EYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C60633A396331634D62AB1705D92F7C02679FE3BEDA468B6304A941EC52D1E21F4EF0Dsha3_384: f54425ed02237fcc5a1e7b8a160f77032fe23622048162cb2be7bc9aa0ec49ad3fbbd131421b446d5eae31489a75cc77ep_bytes: 558bec83c4d453565733c08945f08945timestamp: 2023-08-17 06:33:24

Version Info:

Comments: This installation was built with Inno Setup: http://www.innosetup.comCompanyName: FileDescription: Inno Setup Setup FileVersion: InternalName: OriginalFilename: ProductName: ProductVersion: Translation: 0x0409 0x04e4

UDS:Trojan.Win32.Ekstak.aogpv also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Ekstak.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.68872268
FireEye Trojan.GenericKD.68872268
Skyhigh BehavesLike.Win32.ObfuscatedPoly.wc
McAfee Artemis!20271ADD89E6
Malwarebytes Agent.Trojan.Dropper.DDS
Sangfor Trojan.Win32.Ekstak.Vd43
K7AntiVirus Trojan ( 005722f11 )
K7GW Trojan ( 005722f11 )
Arcabit Trojan.Generic.D41AE84C
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.SLC
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky UDS:Trojan.Win32.Ekstak.aogpv
BitDefender Trojan.GenericKD.68872268
Avast Other:Malware-gen [Trj]
Tencent Win32.Trojan.Ekstak.Jqil
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.Nekark.gugre
VIPRE Trojan.GenericKD.68872268
TrendMicro TROJ_GEN.R023C0XHQ23
Emsisoft Trojan.GenericKD.68872268 (B)
Ikarus Trojan-Dropper.Win32.Agent
Jiangmin Trojan.Ekstak.chws
Varist W32/Ekstak.HK.gen!Eldorado
Avira TR/AD.Nekark.gugre
Microsoft Trojan:Win32/Wacatac.B!ml
ViRobot Trojan.Win.Z.Agent.3974102
ZoneAlarm UDS:Trojan.Win32.Ekstak.aogpv
GData Trojan.GenericKD.68872268
AhnLab-V3 Trojan/Win.Malware-gen.R598489
ALYac Trojan.GenericKD.68872268
MAX malware (ai score=85)
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R023C0XHQ23
SentinelOne Static AI – Malicious PE
Fortinet W32/Agent.SLC!tr
AVG Other:Malware-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove UDS:Trojan.Win32.Ekstak.aogpv?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago