Trojan

MSIL/TrojanDownloader.Agent.HRR removal instruction

Malware Removal

The MSIL/TrojanDownloader.Agent.HRR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.HRR virus can do?

  • Presents an Authenticode digital signature

How to determine MSIL/TrojanDownloader.Agent.HRR?


File Info:

crc32: 494E0F21
md5: 67b96dc502b0c7a496092d7e6d1da6c5
name: 67B96DC502B0C7A496092D7E6D1DA6C5.mlw
sha1: a7c79eeaaafb23e8e40457cd5d44c61148cd1f5f
sha256: ef5cb0bfe2d23b7a13b685f43dc9a100dac402023e11dce7991173bde63b298e
sha512: 56ea1e779902e8a51de0d20f5d4ea3a4d4e5a441e166668fadfbc25bd14715b388296f7d9d44b01499001d71612a73e858c0d0ad8d1fd473e3843169e8f60aab
ssdeep: 768:b/LA9K0Ubu5O9ooy+bwEbcpo31EKGSBAmoSOh:bzIKS5uAmoS
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: All Rights Reserved
Assembly Version: 1.628.632.750
InternalName: x7f4cx7f4fx7f52x7f7ax7f5bx7f4ax7f51x7f4dx7f5dx7f6fx7f75x7f70x7f7cx7f51x7f7ex7f5cx7f60x7f78x7f68x7f80x7f5ex7f81x7f78x7f74x7f55x7f7ax7f68x7f79x7f73x7f60x7f5ex7f6dx7f72x7f50x7f60x7f56x7f4cx7f48x7f77x7f74x7f76x7f4ex7f5ex7f68x7f5cx7f50.exe
FileVersion: 1.628.632.750
CompanyName: x7f4cx7f4fx7f52x7f7ax7f5bx7f4ax7f51x7f4dx7f5dx7f6fx7f75x7f70x7f7cx7f51x7f7ex7f5cx7f60x7f78x7f68x7f80x7f5ex7f81x7f78x7f74x7f55x7f7ax7f68x7f79x7f73x7f60x7f5ex7f6dx7f72x7f50x7f60x7f56x7f4cx7f48x7f77x7f74x7f76x7f4ex7f5ex7f68x7f5cx7f50 Inc.
LegalTrademarks: x7f4cx7f4fx7f52x7f7ax7f5bx7f4ax7f51x7f4dx7f5dx7f6fx7f75x7f70x7f7cx7f51x7f7ex7f5cx7f60x7f78x7f68x7f80x7f5ex7f81x7f78x7f74x7f55x7f7ax7f68x7f79x7f73x7f60x7f5ex7f6dx7f72x7f50x7f60x7f56x7f4cx7f48x7f77x7f74x7f76x7f4ex7f5ex7f68x7f5cx7f50
Comments: x7f4cx7f4fx7f52x7f7ax7f5bx7f4ax7f51x7f4dx7f5dx7f6fx7f75x7f70x7f7cx7f51x7f7ex7f5cx7f60x7f78x7f68x7f80x7f5ex7f81x7f78x7f74x7f55x7f7ax7f68x7f79x7f73x7f60x7f5ex7f6dx7f72x7f50x7f60x7f56x7f4cx7f48x7f77x7f74x7f76x7f4ex7f5ex7f68x7f5cx7f50
ProductName: x7f4cx7f4fx7f52x7f7ax7f5bx7f4ax7f51x7f4dx7f5dx7f6fx7f75x7f70x7f7cx7f51x7f7ex7f5cx7f60x7f78x7f68x7f80x7f5ex7f81x7f78x7f74x7f55x7f7ax7f68x7f79x7f73x7f60x7f5ex7f6dx7f72x7f50x7f60x7f56x7f4cx7f48x7f77x7f74x7f76x7f4ex7f5ex7f68x7f5cx7f50
ProductVersion: 1.628.632.750
FileDescription: x7f4cx7f4fx7f52x7f7ax7f5bx7f4ax7f51x7f4dx7f5dx7f6fx7f75x7f70x7f7cx7f51x7f7ex7f5cx7f60x7f78x7f68x7f80x7f5ex7f81x7f78x7f74x7f55x7f7ax7f68x7f79x7f73x7f60x7f5ex7f6dx7f72x7f50x7f60x7f56x7f4cx7f48x7f77x7f74x7f76x7f4ex7f5ex7f68x7f5cx7f50
OriginalFilename: x7f4cx7f4fx7f52x7f7ax7f5bx7f4ax7f51x7f4dx7f5dx7f6fx7f75x7f70x7f7cx7f51x7f7ex7f5cx7f60x7f78x7f68x7f80x7f5ex7f81x7f78x7f74x7f55x7f7ax7f68x7f79x7f73x7f60x7f5ex7f6dx7f72x7f50x7f60x7f56x7f4cx7f48x7f77x7f74x7f76x7f4ex7f5ex7f68x7f5cx7f50.exe
Translation: 0x0000 0x0514

MSIL/TrojanDownloader.Agent.HRR also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SangforTrojan.Win32.Save.a
CyrenW32/MSIL_Kryptik.DRH.gen!Eldorado
SymantecScr.Malcode!gdn40
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.HRR
APEXMalicious
BitDefenderThetaGen:NN.ZemsilCO.34670.dm1@aK2nk5mi
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.67b96dc502b0c7a4
eGambitUnsafe.AI_Score_96%
KingsoftWin32.Heur.KVM019.a.(kcloud)
MicrosoftProgram:Win32/Wacapew.C!ml
McAfeeArtemis!67B96DC502B0
RisingDownloader.Agent!1.D296 (CLASSIC)
FortinetMSIL/Agent.HRJ!tr

How to remove MSIL/TrojanDownloader.Agent.HRR?

MSIL/TrojanDownloader.Agent.HRR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment