Trojan

Trojan-Downloader.MSIL.Agent.arkr removal tips

Malware Removal

The Trojan-Downloader.MSIL.Agent.arkr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.MSIL.Agent.arkr virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Starts servers listening on 127.0.0.1:0
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: Fri03fdbdca85.exe
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key

Related domains:

hsiens.xyz
c.goatgameh.com

How to determine Trojan-Downloader.MSIL.Agent.arkr?


File Info:

crc32: F711FF98
md5: 8a586617cf0fde357a5071dacdb2f392
name: 8A586617CF0FDE357A5071DACDB2F392.mlw
sha1: 45c4df6d0c14564617a5c478a553221c621ead6f
sha256: 905fc43cd12022b5788fee87a8aceead18410c4e4dec8be9793f55100c8a02dd
sha512: e9e610946c7016c915d24b4a00a791a4c8877cd25db7adec0cfaed8e591daade7951814e99dcb9a203b8797285c6ca515d7194c52e134a54a2691ae9e64e47aa
ssdeep: 98304:x5UFLhglGm2O0jIrOaSbcbSGV8Y/o+2py3EE8eOFvCodhZ1C+8489h4hBI+jZpos:x6gluuO+VRw+kMEz11C7dh+jo04IxQ9q
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 1999-2018 Igor Pavlov
InternalName: 7zS.sfx
FileVersion: 19.00
CompanyName: Igor Pavlov
ProductName: 7-Zip
ProductVersion: 19.00
FileDescription: 7z Setup SFX
OriginalFilename: 7zS.sfx.exe
Translation: 0x0409 0x04b0

Trojan-Downloader.MSIL.Agent.arkr also known as:

K7AntiVirusTrojan ( 00588c321 )
LionicTrojan.MSIL.Agent.a!c
DrWebTrojan.PWS.Stealer.31077
ClamAVWin.Packed.Barys-9859263-0
CAT-QuickHealTrojan.Convagent
ALYacDropped:Trojan.GenericKD.37740765
CylanceUnsafe
SangforTrojan.Script.Generic.ky
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderDropped:Trojan.GenericKD.37740765
K7GWTrojan ( 00588c321 )
Cybereasonmalicious.7cf0fd
CyrenW32/Kryptik.FJN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.MSIL.Agent.arkr
AlibabaTrojanDownloader:Win32/Fabookie.922e4fe9
NANO-AntivirusTrojan.Win32.Adload.jccqim
MicroWorld-eScanDropped:Trojan.GenericKD.37740765
TencentWin32.Trojan.Multiple.Ebgy
Ad-AwareDropped:Trojan.GenericKD.37740765
SophosMal/Generic-R
BitDefenderThetaGen:NN.ZexaF.34266.xy0@aapzRPdO
TrendMicroTROJ_GEN.R002C0DIO21
McAfee-GW-EditionGenericRXQM-OO!A3D33210D2DA
FireEyeDropped:Trojan.GenericKD.37740765
EmsisoftDropped:Trojan.GenericKD.37740765 (B)
JiangminTrojan.Zapchast.rv
AviraTR/AD.Chapak.qahkq
Antiy-AVLTrojan/Generic.ASMalwS.34A4A36
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftTrojan:Win32/Glupteba.QM!MTB
GDataMSIL.Trojan-Stealer.Redline.XU3FE5
AhnLab-V3Trojan/Win.Generic.C4650362
VBA32Malware-Cryptor.Azorult.gen
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0DIO21
RisingTrojan.Starter!1.D93D (CLASSIC:QMDrGVCalKrWuIdqC62mHQ)
YandexTrojan.Injuke!LhzxPV6d+QQ
FortinetW32/GenKryptik.FLGE!tr
PandaTrj/CI.A

How to remove Trojan-Downloader.MSIL.Agent.arkr?

Trojan-Downloader.MSIL.Agent.arkr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment