Trojan

MSIL/TrojanDropper.Agent.AFR removal guide

Malware Removal

The MSIL/TrojanDropper.Agent.AFR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDropper.Agent.AFR virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/TrojanDropper.Agent.AFR?


File Info:

name: 74C6B73C3D25BE2E9780.mlw
path: /opt/CAPEv2/storage/binaries/cdc5a6dacc156f664739225d406139b7a62a979e9eee668a631e9df2f7b8749a
crc32: 45A826E1
md5: 74c6b73c3d25be2e97807bbef07a4f1f
sha1: 0bebf6f2d0a7ca609a4de4f3eb6876ef6f1688f6
sha256: cdc5a6dacc156f664739225d406139b7a62a979e9eee668a631e9df2f7b8749a
sha512: 3122994f4a35668f06f661ded4ce7eb2201f648ba5136e4b2af05aa7b2074b166a58fd16d1672b19cceb578f75e5f4f883735753a3941aafe238e32441575859
ssdeep: 196608:bLVRZQLD3VnEiTnEyTGY6nJQu8VHtL4CL0TxfmTxNgwr9sOLl:bxDW3BEib2NnqVZ0TZmtN/SO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T189C61222F291C4F6FC6236F98C5A7395C42A7E511E2C694B27F83FCC5A3A6812D17193
sha3_384: f133e9a7f1614fdcab96db1087bb4e693ac7a3345d305caa6aef7c16ead7fd820af6acbf1c6f036723c45d21186c5063
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-03 20:47:21

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: WindowsApplication1.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/TrojanDropper.Agent.AFR also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48263494
FireEyeGeneric.mg.74c6b73c3d25be2e
McAfeeArtemis!74C6B73C3D25
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004950551 )
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 004950551 )
CrowdStrikewin/malicious_confidence_90% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.AFR
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet-9850453-0
KasperskyBackdoor.Win32.DarkKomet.hqxy
BitDefenderTrojan.GenericKD.48263494
NANO-AntivirusTrojan.Win32.Agent.elmacl
AvastWin32:Zorex-E [Wrm]
TencentWin32.Trojan-gamethief.Onlinegames.Aisc
Ad-AwareTrojan.GenericKD.48263494
SophosGeneric ML PUA (PUA)
DrWebTrojan.DownLoader22.9658
TrendMicroTROJ_GEN.R002C0DB422
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.48263494 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.48263494
AviraW2000M/Dldr.Agent.17651006
Antiy-AVLTrojan/Generic.ASMalwS.3523412
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftWorm:Win32/AutoRun!atmn
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4956703
BitDefenderThetaGen:NN.ZemsilF.34212.@p0@a0N6ejm
ALYacTrojan.GenericKD.48263494
MAXmalware (ai score=88)
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.3195897275
TrendMicro-HouseCallTROJ_GEN.R002C0DB422
RisingVirus.Synaptics!1.CC9C (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/TrojanDropper.AFR!tr
AVGWin32:Zorex-E [Wrm]
Cybereasonmalicious.2d0a7c
PandaTrj/GdSda.A

How to remove MSIL/TrojanDropper.Agent.AFR?

MSIL/TrojanDropper.Agent.AFR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment