Trojan

How to remove “Trojan.Dropper.Agent.OA”?

Malware Removal

The Trojan.Dropper.Agent.OA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.Agent.OA virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Trojan.Dropper.Agent.OA?


File Info:

name: EC7D0C681591E75A86A5.mlw
path: /opt/CAPEv2/storage/binaries/6484ae6bc36529a87c2da7d483b141ae88d4d289d8c53f6dfb0e5eddbdecd995
crc32: DB09E5B9
md5: ec7d0c681591e75a86a5f2bc954d006a
sha1: 600d5d49c64d0051f9804a12300f26c44c0b9d1d
sha256: 6484ae6bc36529a87c2da7d483b141ae88d4d289d8c53f6dfb0e5eddbdecd995
sha512: 6db921c3b3b86b6091a63a84f948b179acdcd1f03464b27570ee3944b1853ec6124bf1635a6b3cc0e3ed9e1456a8da284d9fbedbd46b437f051da2c39ca8209f
ssdeep: 49152:vqrNUvL6RQRYYKQaf5DOs3Hl8MD/NmRyui8TQpmYP+t+NJXt8vQVEL:vqrNymx3Hl8MTNmKpmYP+t+NJXtFEL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F06E102E690807AE18901F251B3133A6B35AE1103119ACB5BB8FED57F365E17F3A75B
sha3_384: 18579bf8060430a4d7c6735b90ae15845f516a09daf38e1190bb4fea2d5e83d58cb0f175e8d97a2536e54ff618d3dcbe
ep_bytes: 558bec6aff68a8d140006848b4400064
timestamp: 2005-06-14 22:53:00

Version Info:

0: [No Data]

Trojan.Dropper.Agent.OA also known as:

LionicTrojan.Win32.ServU.b!c
AVGWin32:PUP-gen [PUP]
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.Dropper.Agent.OA
FireEyeTrojan.Dropper.Agent.OA
SkyhighBehavesLike.Win32.Generic.wc
McAfeeArtemis!EC7D0C681591
MalwarebytesFloxif.Virus.FileInfector.DDS
ZillyaDropper.Agent.Win32.6930
SangforDropper.Win32.Agent.Vupk
K7AntiVirusTrojan ( 0055e3df1 )
AlibabaTrojanDropper:Win32/Bdoor.672e240e
K7GWTrojan ( 0055e3df1 )
Cybereasonmalicious.81591e
SymantecTrojan Horse
ESET-NOD32Win32/TrojanDropper.Agent.OA
CynetMalicious (score: 100)
ClamAVWin.Trojan.Servu-52
KasperskyTrojan-Dropper.Win32.Agent.oa
BitDefenderTrojan.Dropper.Agent.OA
NANO-AntivirusTrojan.Win32.Jord.dyqfzx
AvastWin32:PUP-gen [PUP]
TencentWin32.Trojan-Dropper.Agent.Qgil
SophosMal/Behav-214
F-SecureBackdoor.BDS/Iroffer.1227
DrWebBackDoor.Servu.4103
VIPRETrojan.Dropper.Agent.OA
TrendMicroTROJ_GEN.R002C0DC824
EmsisoftTrojan.Dropper.Agent.OA (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDropper.Agent.dne
WebrootW32.Trojan.Backdoor-Serv-U
AviraBDS/ServU-based.2
Antiy-AVLTrojan[Dropper]/Win32.Agent
KingsoftWin32.Troj.Undef.a
MicrosoftTrojan:Win32/Vigorf.A
XcitiumTrojWare.Win32.TrojanDropper.Agent.OA@amcs
ArcabitTrojan.Dropper.Agent.OA
ZoneAlarmTrojan-Dropper.Win32.Agent.oa
GDataTrojan.Dropper.Agent.OA
VaristW32/Trojan.SFAA-8483
AhnLab-V3Dropper/Win32.Agent.C84549
VBA32Trojan.Genome.os
ALYacTrojan.Dropper.Agent.OA
MAXmalware (ai score=100)
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_GEN.R002C0DC824
RisingTrojan.Pakes.pt (CLOUD)
YandexTrojan.GenAsa!YGJK1AThVJQ
IkarusGeneric.ServU
MaxSecureTrojan.Malware.1170193.susgen
FortinetW32/Agent.OA!dam
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)
alibabacloudTrojan[dropper]:Win/Agent.OA

How to remove Trojan.Dropper.Agent.OA?

Trojan.Dropper.Agent.OA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment