Trojan

Trojan.Small (A) removal tips

Malware Removal

The Trojan.Small (A) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Small (A) virus can do?

  • Checks for the presence of known windows from debuggers and forensic tools
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Small (A)?


File Info:

crc32: 9C722042
md5: 2977520a5c5faad2286d58675e400412
name: rundll32.exe
sha1: 1c715718a240b67d181505d7b9828c5df96e6f5c
sha256: e6725bcf92402b47bf7391ea03003308729876ec4fea56cc417327efe70d9f80
sha512: e9f0f79597f316bb6eaefffd1e6aab29f0998df138efa7eb28479c74fd7d705acec23d8130e1b0d75c30b30b6443ca72ae2491fb816cfb700205db574b815408
ssdeep: 192:nmrUGOcoj6tzqYCZaHsBDIRrJHzd1wLQxHraGVzqojdKMEPAJSVb5X/4:nmrecc6V4QMBDIZJTqQxLlnwMli5P
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Small (A) also known as:

MicroWorld-eScanTrojan.GenericKD.32781638
FireEyeTrojan.GenericKD.32781638
Qihoo-360HEUR/QVM20.1.B21D.Malware.Gen
McAfeeRDN/Generic.dx
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.32781638
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_60% (W)
TrendMicro-HouseCallTrojan.Win32.DLOADR.AUSUSP
GDataTrojan.GenericKD.32781638
KasperskyUDS:DangerousObject.Multi.Generic
ViRobotTrojan.Win32.Z.Uwasson.12800.A
TencentWin32.Trojan.Crypt.Hrzb
Ad-AwareTrojan.GenericKD.32781638
SophosMal/Generic-S
ComodoMalCrypt.Indus!@1qrzi1
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Starter.7913
ZillyaTrojan.Small.Win32.62514
TrendMicroTrojan.Win32.DLOADR.AUSUSP
McAfee-GW-EditionRDN/Generic.dx
EmsisoftTrojan.Small (A)
IkarusTrojan.Crypt
CyrenW32/Trojan.FQNV-3207
JiangminTrojan.Agentb.gcu
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen
ArcabitTrojan.Generic.D1F43546
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Tiggre!plock
AhnLab-V3Malware/Gen.Generic.C3436706
VBA32BScope.Trojan.Tiggre
ALYacTrojan.Downloader.12800
MAXmalware (ai score=99)
ESET-NOD32Win32/Small.NTX
RisingTrojan.Tiggre!8.ED98 (CLOUD)
YandexTrojan.Small!WoDB+kL9xbU
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
AvastWin32:Malware-gen
MaxSecureTrojan.Malware.1728101.susgen

How to remove Trojan.Small (A)?

Trojan.Small (A) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment