Trojan

Win32/TrojanDownloader.Agent.GCD removal

Malware Removal

The Win32/TrojanDownloader.Agent.GCD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.GCD virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Win32/TrojanDownloader.Agent.GCD?


File Info:

name: DFF5E0C4C22E5CFE5069.mlw
path: /opt/CAPEv2/storage/binaries/cacaad51d391c3e1f4993201fe4e7cf9cbf4d2b12eed862ce03879c0b7cbe499
crc32: 2DFD7140
md5: dff5e0c4c22e5cfe506994dac1d536a1
sha1: 1ef3736143254b9089146afebf7cc6c4a54f7e86
sha256: cacaad51d391c3e1f4993201fe4e7cf9cbf4d2b12eed862ce03879c0b7cbe499
sha512: 3233cf7ea3a34ae21cc4aca36d2d3ce1b3d726b1e7818c70a9dd85e36a9c042e5b8ea89987550834403fc7a7e684a40311585c0de44c592436189681185e27d7
ssdeep: 1536:9CnfbJzn6iieKhKw9xgmF+hyqC5jcFBJKRxw/u3o50n5jn:4nfbJz6hjxgmMkqBVmY25r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E6472DD6FF71E74EA2812F76E5F41943DD93D62FD58482A708A734F003A61AE287122
sha3_384: ab3a7b65dcb2161ae0f42989c2d37bfee1f3be672b092784001965f75722c19c52f1fe8963f78be3e9c773f2127a1981
ep_bytes: ff250020400000000000000000000000
timestamp: 2057-03-20 17:57:51

Version Info:

Translation: 0x0000 0x04b0
Comments: Sandboxie Start
CompanyName: sandboxie-plus.com
FileDescription: Sandboxie Start
FileVersion: 5.55.7.0
InternalName: Psylshym.exe
LegalCopyright: Copyright © 2020-2022 by David Xanatos (xanasoft.com)
LegalTrademarks:
OriginalFilename: Psylshym.exe
ProductName: Sandboxie
ProductVersion: 5.55.7.0
Assembly Version: 5.55.7.0

Win32/TrojanDownloader.Agent.GCD also known as:

LionicTrojan.MSIL.Hesv.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.35400
MicroWorld-eScanTrojan.GenericKD.38728693
FireEyeGeneric.mg.dff5e0c4c22e5cfe
CAT-QuickHealTrojan.MSIL
McAfeeRDN/Generic.rp
CylanceUnsafe
ZillyaDownloader.Agent.Win32.461599
K7AntiVirusTrojan-Downloader ( 0058d76c1 )
K7GWTrojan-Downloader ( 0058d76c1 )
BitDefenderThetaGen:NN.ZemsilF.34264.tm0@amSE@ej
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.GCD
TrendMicro-HouseCallTROJ_GEN.R06CC0PAT22
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Hesv.gen
BitDefenderTrojan.GenericKD.38728693
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan-downloader.Agent.Wxrp
Ad-AwareTrojan.GenericKD.38728693
SophosMal/Generic-S
TrendMicroTROJ_GEN.R06CC0PAT22
McAfee-GW-EditionRDN/Generic.rp
EmsisoftTrojan.GenericKD.38728693 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38728693
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.351A080
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Agent.317440.ARL
MicrosoftTrojanDownloader:MSIL/AgentTesla.EFY!MTB
AhnLab-V3Trojan/Win.FormBook.C4933090
ALYacTrojan.GenericKD.38728693
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Downloader.MSIL.Generic
APEXMalicious
RisingTrojan.Generic/MSIL@AI.92 (RDM.MSIL:EpsxgP0XGj9RaVX3YTHwnA)
YandexTrojan.Igent.bXmBwO.19
IkarusTrojan-Downloader.Win32.Agent
FortinetMSIL/Agent.BD!tr.dldr
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.73691354.susgen

How to remove Win32/TrojanDownloader.Agent.GCD?

Win32/TrojanDownloader.Agent.GCD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment