Categories: Trojan

TrojanDownloader:Win32/Agent.AFO removal tips

The TrojanDownloader:Win32/Agent.AFO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Agent.AFO virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Enumerates physical drives
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Agent.AFO?


File Info:

name: 55C1C863D628F7AFF15D.mlwpath: /opt/CAPEv2/storage/binaries/36c3a39c40db2a59edd534f030ef0601eab074082a1fa6d4510b937d15dc09c8crc32: 443C073Emd5: 55c1c863d628f7aff15d3de76e92861dsha1: 0aebae3344cf41654b542ec2a106d0490f5b5f02sha256: 36c3a39c40db2a59edd534f030ef0601eab074082a1fa6d4510b937d15dc09c8sha512: f92c2d2614d80a4ce3305491ffe57ead7508884735657f36de04e2946a800d2a17a5fc8cf3a698695c06428016cdd7bc2416ec6cdeb79e7be4c8677334e48617ssdeep: 3072:6mmT9KkU5kXNYRfVk2LeRbsAXWlfSP0r:6V4kU5RiKmYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T117E39E2734D1C8F6C6A701318EABDF7597F9ED304F3539936394668E1E78A428E32252sha3_384: 9d252a12a9f02a9dd717a168fca3a5fddf975e0af5fc16ae00fd0080b99c2988e94fb3335811c7169215a322735b1edfep_bytes: 558bec6aff6840744100682c8d400064timestamp: 2010-11-05 13:37:41

Version Info:

0: [No Data]

TrojanDownloader:Win32/Agent.AFO also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Murlo.to48
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Graftor.27698
FireEye Generic.mg.55c1c863d628f7af
CAT-QuickHeal Downloader.Agent.28926
Skyhigh BehavesLike.Win32.Infected.cm
ALYac Gen:Variant.Graftor.27698
Cylance unsafe
Zillya Downloader.Murlo.Win32.5256
K7AntiVirus Trojan-Downloader ( 001c97601 )
Alibaba TrojanDownloader:Win32/Murlo.6957b03b
K7GW Trojan-Downloader ( 001c97601 )
CrowdStrike win/malicious_confidence_90% (W)
Arcabit Trojan.Graftor.D6C32
BitDefenderTheta Gen:NN.ZexaF.36680.jqW@au01JWob
VirIT Trojan.Win32.Generic.AKNI
Symantec Downloader.Trojan
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.ATG
Cynet Malicious (score: 100)
ClamAV Win.Downloader.110380-1
Kaspersky Trojan-Downloader.Win32.Murlo.idd
BitDefender Gen:Variant.Graftor.27698
NANO-Antivirus Trojan.Win32.Murlo.cugfp
Avast Win32:Downloader-JEY [Trj]
Tencent Trojan.Win32.Agent.mul
Sophos Mal/DownLdr-CZ
Baidu Win32.Trojan-Downloader.Agent.bk
F-Secure Trojan.TR/Dldr.Murlo.idf
DrWeb Trojan.Proxy.23529
VIPRE Gen:Variant.Graftor.27698
Emsisoft Gen:Variant.Graftor.27698 (B)
Ikarus Trojan-Downloader.SuspectCRC
Jiangmin TrojanDownloader.Murlo.azl
Webroot W32.Malware.Downloader
Avira TR/Dldr.Murlo.idf
Antiy-AVL Trojan[Downloader]/Win32.Murlo
Kingsoft Win32.Troj.Undef.a
Xcitium Malware@#2r3j3gllzz4by
Microsoft TrojanDownloader:Win32/Agent.AFO
ViRobot Trojan.Win32.A.Downloader.139264.BM
ZoneAlarm Trojan-Downloader.Win32.Murlo.idd
GData Gen:Variant.Graftor.27698
Google Detected
AhnLab-V3 Downloader/Win32.Murlo.R2481
McAfee GenDownloader.ks
MAX malware (ai score=100)
VBA32 TrojanDownloader.Murlo
Malwarebytes Malware.AI.3819303054
Panda Generic Malware
Rising Trojan.DL.Win32.DownLoad.lv (CLASSIC)
MaxSecure Trojan.Malware.1510643.susgen
Fortinet W32/Murlo.IDD!tr.dldr
AVG Win32:Downloader-JEY [Trj]
Cybereason malicious.344cf4
DeepInstinct MALICIOUS

How to remove TrojanDownloader:Win32/Agent.AFO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago