Categories: Trojan

Should I remove “Trojan:Win32/Agent.OD”?

The Trojan:Win32/Agent.OD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Agent.OD virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Agent.OD?


File Info:

name: 8CD40CA13E7DADF7CD29.mlwpath: /opt/CAPEv2/storage/binaries/4cfa38d8e0ebe11b4ce18d7f26f6302d8ce0ab3a1f614a5a492d2cd3536e9431crc32: C4D5F4DCmd5: 8cd40ca13e7dadf7cd29ac4dcf458de4sha1: 410dc03e95d786e839bc402d0a7bb9f0f770c242sha256: 4cfa38d8e0ebe11b4ce18d7f26f6302d8ce0ab3a1f614a5a492d2cd3536e9431sha512: bfcee74c04c0f33c95134ca673d4f3f08b274798a5266704fc466ffdef1795952304941e5aabc6909881ba0732844b807a8bffc3ed9e96af344a0375f761d391ssdeep: 1536:hxHvcQWUMDyGG/MZ3kXl4UtORarUDffx3QxB3wsgrenhtKP:vHEbUMDyGG/MZ3kX93cfa/yehtwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T136934B428E2EC903F99313778AE6C5F2FEB8D48DAAE19B3B6148CD27352705C05E5517sha3_384: 29a1a9bcff956926d1d5f0329281a584376cc97f6dbe617033b4359cfaeefd2383164e0ed31eac77ad43dc0e816fa9b0ep_bytes: 5557565381eccc050000a1f2134000c7timestamp: 2006-12-14 12:10:05

Version Info:

0: [No Data]

Trojan:Win32/Agent.OD also known as:

Bkav W32.AIDetect.malware2
MicroWorld-eScan Trojan.Downloader.Agent.APD
FireEye Generic.mg.8cd40ca13e7dadf7
ALYac Trojan.Downloader.Agent.APD
Malwarebytes Malware.AI.4000494036
VIPRE Trojan.Downloader.Agent.APD
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0055e3da1 )
BitDefender Trojan.Downloader.Agent.APD
K7GW Trojan-Downloader ( 0055e3da1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.C9B2DAB61B
Cyren W32/Downloader.ZVPK-6822
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Agent.NIV
Baidu Win32.Trojan-Downloader.Agent.gr
ClamAV Win.Downloader.2667-1
Kaspersky Trojan-Downloader.Win32.Agent.apd
NANO-Antivirus Trojan.Win32.Agent.ddbwox
Cynet Malicious (score: 100)
ViRobot Trojan.Win32.Agent.33661
APEX Malicious
Tencent Trojan.Win32.Agent.xo
Ad-Aware Trojan.Downloader.Agent.APD
TACHYON Trojan-Downloader/W32.Agent.89888
Sophos Generic ML PUA (PUA)
Comodo TrojWare.Win32.TrojanDownloader.Agent.NIV@4em9
F-Secure Trojan.TR/Drop.Age.apd.1.E
DrWeb Trojan.MulDrop.8475
Zillya Downloader.Agent.Win32.457939
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.mm
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.Downloader.Agent.APD (B)
Ikarus Trojan-Downloader.Win32.Agent
Jiangmin TrojanDownloader.Agent.hfy
Webroot W32.Trojan.Trojan-Downloader.Ge
Avira TR/Drop.Age.apd.1.E
Antiy-AVL Trojan[Downloader]/Win32.Agent
Microsoft Trojan:Win32/Agent.OD
Arcabit Trojan.Downloader.Agent.APD
ZoneAlarm Trojan-Downloader.Win32.Agent.apd
GData Trojan.Downloader.Agent.APD
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R5376
Acronis suspicious
McAfee Downloader-AYV
MAX malware (ai score=83)
VBA32 TrojanDownloader.Agent
Cylance Unsafe
Panda Generic Suspicious
Rising Trojan.DL.Adload.acx (CLASSIC)
Yandex Trojan.GenAsa!qABkOaw0YR8
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.APD!tr.dldr
AVG Win32:Agent-JML [Trj]
Cybereason malicious.13e7da
Avast Win32:Agent-JML [Trj]

How to remove Trojan:Win32/Agent.OD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago