Malware

Mal/Agent-ARA removal instruction

Malware Removal

The Mal/Agent-ARA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Agent-ARA virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Mal/Agent-ARA?


File Info:

name: 5A3E2C466674546502B3.mlw
path: /opt/CAPEv2/storage/binaries/a2e018847154c2f47830a65790a6f006fb013be28c38e1b54e89792f1cf228ae
crc32: 105B59ED
md5: 5a3e2c466674546502b3ecb2c04ea65d
sha1: 944c7fced97c58ecedda3e98994efd4efa20f6ed
sha256: a2e018847154c2f47830a65790a6f006fb013be28c38e1b54e89792f1cf228ae
sha512: 894576aa67c479b9e3accde1ac1d7ef154181621dc888ab88def2ef221d2d8979406095aa20bd0bd708f63a33780a6f4af75817d9db172f73ab5760f5072d665
ssdeep: 6144:aqzOPI16UKHoSyWVs+QEoD/dL/4oSlCIqbKRs4EkfRDaPRrnVkWHQNT:aqzIIUUKHoS5Vs+IdMoSzqkR5RWVVWNT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AEB45CD6DA85D5F1F2751CB58EB1EE3D457871EB1D031E1ECFAC0A900EA219A01D38BA
sha3_384: 60db662478f33ea834a9596cf73f91a90d84a77a7bf0689f527d068d434cf9a35f076cfd208e0450e2e65f0ab1afdbd3
ep_bytes: e88b120000e8b311000033c0c3909090
timestamp: 2015-01-27 03:56:27

Version Info:

0: [No Data]

Mal/Agent-ARA also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Dinwod.tppB
Elasticmalicious (high confidence)
DrWebTrojan.Inject1.58305
MicroWorld-eScanTrojan.GenericKDZ.72354
FireEyeGeneric.mg.5a3e2c4666745465
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.GenericKDZ.72354
MalwarebytesTrojan.Agent
VIPRETrojan.GenericKDZ.72354
SangforTrojan.Win32.Save.BlackMoon
K7AntiVirusTrojan ( 000aef511 )
AlibabaTrojan:Win32/Dinwod.1768
K7GWTrojan ( 005003ac1 )
Cybereasonmalicious.666745
BitDefenderThetaGen:NN.ZexaF.36250.EqZ@aqGriwj
VirITTrojan.Win32.Inject1.DIGN
CyrenW32/BlackMoon.C.gen!Eldorado
SymantecTrojan Horse
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HFLZ
APEXMalicious
ClamAVWin.Trojan.BlackMoon-4255490-1
KasperskyTrojan-Dropper.Win32.Dinwod.acqn
BitDefenderTrojan.GenericKDZ.72354
NANO-AntivirusTrojan.Win32.Dinwod.dnwsrg
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Banker-NBH [Trj]
TencentTrojan.Win32.Dinwod.ya
TACHYONTrojan/W32.GameteaSpy.Zen
SophosMal/Agent-ARA
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.Agent.acb
ZillyaDropper.DinwodGen.Win32.1
TrendMicroTrojanSpy.Win32.BANKER.SMJC
McAfee-GW-EditionBehavesLike.Win32.Dropper.gm
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.72354 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1YFXEY4
JiangminTrojanDropper.Dinwod.pc
AviraTR/Crypt.XPACK.Gen
Antiy-AVLVirus/Win32.Expiro.imp
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Generic.D11AA2
ZoneAlarmTrojan-Dropper.Win32.Dinwod.acqn
MicrosoftTrojanDropper:Win32/Dinwod
GoogleDetected
AhnLab-V3Dropper/Win32.Dinwod.C1708910
McAfeeDropper-FVF!5A3E2C466674
MAXmalware (ai score=84)
VBA32TrojanDropper.Dinwod
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.BANKER.SMJC
RisingStealer.OnlineGames!1.AB1D (CLASSIC)
IkarusTrojan.Win32.Agent
MaxSecureDropper.Dinwod.acqn
FortinetW32/Agent.RGU!tr
AVGWin32:Banker-NBH [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Agent-ARA?

Mal/Agent-ARA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment