Trojan

Trojan-Downloader.MSIL.Agent.aril information

Malware Removal

The Trojan-Downloader.MSIL.Agent.aril is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.MSIL.Agent.aril virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Attempts to connect to a dead IP:Port (21 unique times)
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • The sample wrote data to the system hosts file.
  • Generates some ICMP traffic

Related domains:

requested404.com
connectini.net
privateinvestig8tor.com
www.profitabletrustednetwork.com
vexacion.com
www.directdexchange.com
apps.identrust.com
www.bing.com
crl.identrust.com
x1.c.lencr.org
r3.o.lencr.org
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com
theonlygames.com
luckyforbet.com
ocsp.digicert.com
ln.gamesrevenue.com
z.cdn.adpool.bet
td.prism.bet
mc.yandex.ru
browser.sentry-cdn.com

How to determine Trojan-Downloader.MSIL.Agent.aril?


File Info:

crc32: 9171DEF2
md5: f77bf6a3d7b14c5e7a291e532816584d
name: F77BF6A3D7B14C5E7A291E532816584D.mlw
sha1: 4e0791acabbcb8f393cff66fa2327e2292a46c0c
sha256: 3b70b57af7fcdfb9d0c83217e58d6acd5fafe898f11a815b88b444ecfadb57ab
sha512: a7cf937316c6f00a163d7947a1feac01719ac3e20eceb24856f264fc11c5db4723886d2d45bf56b4a46885d2ea622a15787928ed93012234e4cf19f640aa7269
ssdeep: 6144:d/QiQXCp5m+ksmpk3U9j0IAqfsoxvjFEOTb9WmZX/8shzdsY4CpHPhn17Tdkz:VQi3pc6m6UR0Irp1hf39Wkv8xwJhJkz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
FileVersion:
CompanyName:
Comments: This installation was built with Inno Setup.
ProductName: 1061149_flats_fon
ProductVersion: 3.0
FileDescription: 1061149_flats_fon Setup
Translation: 0x0000 0x04b0

Trojan-Downloader.MSIL.Agent.aril also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.Siggen14.31007
CynetMalicious (score: 99)
ALYacTrojan.GenericKD.46607653
SangforRansom.Win32.Hermes.mt
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojanDownloader:MSIL/Adload.3e3c13bb
Cybereasonmalicious.cabbcb
ESET-NOD32a variant of Win32/TrojanDownloader.Adload.NUT
APEXMalicious
AvastFileRepMalware
ClamAVWin.Malware.Passteal-9853623-0
KasperskyTrojan-Downloader.MSIL.Agent.aril
BitDefenderTrojan.GenericKD.46607653
MicroWorld-eScanTrojan.GenericKD.46607653
Ad-AwareTrojan.GenericKD.46607653
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Dropper.bm
FireEyeTrojan.GenericKD.46607653
EmsisoftTrojan.GenericKD.46607653 (B)
AviraHEUR/AGEN.1142105
KingsoftWin32.TrojDownloader.MSIL.ar.(kcloud)
MicrosoftTrojan:Win32/Tnega!MSR
GDataTrojan.GenericKD.46607653
McAfeeArtemis!F77BF6A3D7B1
MAXmalware (ai score=83)
MalwarebytesTrojan.Downloader
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002H0DG921
IkarusTrojan-Downloader.Win32.Adload
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Adload.NUT!tr.dldr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/TrojanDownloader.Generic.HgIASYMA

How to remove Trojan-Downloader.MSIL.Agent.aril?

Trojan-Downloader.MSIL.Agent.aril removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment