Categories: Trojan

Should I remove “MSIL/TrojanDownloader.Agent.GST”?

The MSIL/TrojanDownloader.Agent.GST is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.GST virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine MSIL/TrojanDownloader.Agent.GST?


File Info:

name: 2A553B52643068203FB7.mlwpath: /opt/CAPEv2/storage/binaries/8038773ad4bdb5cbbc92060db5a58a875d173ec45a427f21ef9aa1ebd505e2efcrc32: 8450B7EBmd5: 2a553b52643068203fb7e0641c4bbcc3sha1: 9d120d4318446aafb3d29af2201e14b51b9698c8sha256: 8038773ad4bdb5cbbc92060db5a58a875d173ec45a427f21ef9aa1ebd505e2efsha512: df4f2a4d91717fc193164e6958261df40c10163bd671b01191b92451065ead94af72c6e42dd60e44c2e9b2ace27ebadcb64ea52e57a9bd0f8dfdbe26498fdfc7ssdeep: 768:upjKQ/SZ3gGml0jaMFGrbgMpLjNYl82qR7Iqbh2GLGv710DGmUf2hkP:udDSy5uaMkguLjNYmlN1GQUfhtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T132432A66E7EF8D06C4AD6E3064F0C2451371FB4AF253DB0B16BC8169AF46BC98711EA4sha3_384: 7583452555b1231baeb784a103b9fb3602e3484f2b96b0244746ae57b8eb923c79dc38aefec896d2c3401f17d8c17d77ep_bytes: ff250020400000000000000000000000timestamp: 2081-09-12 02:31:52

Version Info:

CompanyName: Google LLCFileDescription: Google ChromeFileVersion: 85.0.4183.102InternalName: chrome_exeLegalCopyright: Copyright 2020 Google LLC. All rights reserved.OriginalFilename: chrome.exeProductName: Google ChromeProductVersion: 85.0.4183.102CompanyShortName: GoogleProductShortName: ChromeLastChange: ffe848af6a5df4fa127e2929331116b7f9f1cb30-refs/branch-heads/4183@#1770Official Build: 1Translation: 0x0409 0x04b0

MSIL/TrojanDownloader.Agent.GST also known as:

Lionic Trojan.MSIL.Stealer.l!c
FireEye Generic.mg.2a553b5264306820
McAfee Downloader-FCAR!2A553B526430
Cylance Unsafe
Zillya Downloader.Agent.Win32.417638
Sangfor Trojan.MSIL.AgentTesla.KM
K7AntiVirus Trojan-Downloader ( 0056e1b41 )
Alibaba TrojanSpy:MSIL/Stealer.48a86bc7
K7GW Trojan-Downloader ( 0056e1b41 )
Cybereason malicious.264306
BitDefenderTheta Gen:NN.ZemsilF.34212.dm1@aCW2Xuki
Symantec ML.Attribute.HighConfidence
ESET-NOD32 MSIL/TrojanDownloader.Agent.GST
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefender Trojan.GenericKD.34510029
NANO-Antivirus Trojan.Win32.Stealer.ihqmjz
MicroWorld-eScan Trojan.GenericKD.34510029
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.11af3d37
Ad-Aware Trojan.GenericKD.34510029
Emsisoft Trojan.GenericKD.34510029 (B)
DrWeb Trojan.Siggen10.15802
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Downloader-FCAR!2A553B526430
SentinelOne Static AI – Malicious PE
Sophos Mal/Generic-S
APEX Malicious
GData Trojan.GenericKD.34510029
Avira TR/Dldr.Agent.dozrx
Arcabit Trojan.Generic.D20E94CD
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
Microsoft Trojan:Win32/Wacatac.B!ml
AhnLab-V3 Malware/Win32.RL_Generic.C4036577
ALYac Trojan.GenericKD.34510029
MAX malware (ai score=80)
VBA32 TScope.Trojan.MSIL
Malwarebytes Spyware.RedLineStealer
Rising Trojan.FakeChrome!1.9C7B (CLASSIC)
Yandex Trojan.DL.Agent!PpALnNWwG84
Ikarus Trojan-Downloader.MSIL.Agent
MaxSecure Trojan.Malware.73709669.susgen
Fortinet PossibleThreat.PALLAS.H
AVG Win32:TrojanX-gen [Trj]
Panda Trj/GdSda.A

How to remove MSIL/TrojanDownloader.Agent.GST?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago