Adware

MSIL/Adware.Agent.AK malicious file

Malware Removal

The MSIL/Adware.Agent.AK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Adware.Agent.AK virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location

How to determine MSIL/Adware.Agent.AK?


File Info:

name: EB060E48100514D00DCC.mlw
path: /opt/CAPEv2/storage/binaries/a3fd450c0c3dbfbc749465ebe3205cf3fc5dc8e1e70091e9b56bca6e13d11178
crc32: 862EC24F
md5: eb060e48100514d00dcc78a6d75d921a
sha1: 78179ad140d615d6ccf0c1b508a205873b06b28c
sha256: a3fd450c0c3dbfbc749465ebe3205cf3fc5dc8e1e70091e9b56bca6e13d11178
sha512: a9907c6c5d10775984f0ba2ce3b3306333be3ad0730a00e6d09e87e4af16837b1c443393d3d9bf5f88dfc85bb797b0a7f0bc61452606c9157b2288023e38316e
ssdeep: 49152:0EAkXdl6xwEY72P9pV0TxCRjxLbGfe4Ka4I2e7un:xj6x02PDmTxCRtP6hH4ZL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18916CF03AE01D946CE6C4F30089A9678D7267C14E67142DF76ECBE5AFF776C01A4A9B0
sha3_384: 5cb26e097dce1d36c28d8509bec686f6e209010ed3dc164b2777180c78fb88ab71973568e932cfc0fcee2645d322a6c2
ep_bytes: e8bf27000050e8272901000000000090
timestamp: 2006-03-28 19:23:00

Version Info:

0: [No Data]

MSIL/Adware.Agent.AK also known as:

LionicVirus.Win32.Sality.lHQX
MicroWorld-eScanTrojan.GenericKD.5962467
FireEyeTrojan.GenericKD.5962467
McAfeeArtemis!EB060E481005
CylanceUnsafe
K7AntiVirusTrojan ( 005713641 )
AlibabaBackdoor:Win32/Bladabindi.018012c2
K7GWTrojan ( 005713641 )
Cybereasonmalicious.810051
BitDefenderThetaGen:NN.ZemsilCO.34062.Aq0@a0fF9dp
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Adware.Agent.AK
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.5962467
NANO-AntivirusTrojan.Win32.Agent.dkmqsy
AvastWin32:Malware-gen
TencentMsil.Adware.Agent.Ajle
Ad-AwareTrojan.GenericKD.5962467
SophosGeneric PUA HI (PUA)
ComodoMalware@#39zbe2lbtxtsx
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_GEN.R002C0DJM21
McAfee-GW-EditionBehavesLike.Win32.Generic.wh
EmsisoftTrojan.GenericKD.5962467 (B)
SentinelOneStatic AI – Suspicious SFX
GDataTrojan.GenericKD.5962467
JiangminAdWare.Codiby.hf
AviraTR/Special.4034900
Antiy-AVLTrojan/Generic.ASMalwS.9E3B18
KingsoftWin32.Troj.Codiby.hk.(kcloud)
MicrosoftPUA:Win32/Vigua.A
CynetMalicious (score: 99)
ALYacTrojan.GenericKD.5962467
MAXmalware (ai score=82)
TrendMicro-HouseCallTROJ_GEN.R002C0DJM21
YandexTrojan.Agent!VOEiqBR5xIM
IkarusTrojan.MSIL.Agent
FortinetW32/GE.1B182805!tr
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove MSIL/Adware.Agent.AK?

MSIL/Adware.Agent.AK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment