Trojan

Should I remove “Trojan.Win32.Small.aljc”?

Malware Removal

The Trojan.Win32.Small.aljc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Small.aljc virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Small.aljc?


File Info:

crc32: 9DE25748
md5: 7afa937c322cf88688568af7c9d6a8ac
name: 7AFA937C322CF88688568AF7C9D6A8AC.mlw
sha1: bd1eb01bfcd581b29a0826ed5cea42fe6194e369
sha256: dec54435649b14ddaa93cb75970db44b59967da4191c4f3d749270f725bcfda4
sha512: 69b716a5fa1f6406065eef715f0201f93093808619f501b37f1e5315ed6ccc7c85a973a177a707621cb971700276d80be0d4f138d417c871b5bc600fa364fb26
ssdeep: 384:l4K7gYe8YysdJAsRon4x995IurMcI5zzp:f7le/DA05jr74
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Small.aljc also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 001cddbb1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.SalityStub.F
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 001cddbb1 )
Cybereasonmalicious.c322cf
BaiduWin32.Trojan.Small.a
CyrenW32/SmallTrojan.AO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrashBytes.I potentially unwanted
APEXMalicious
AvastWin32:Agent-APKD [Trj]
KasperskyTrojan.Win32.Small.aljc
BitDefenderTrojan.SalityStub.F
ViRobotTrojan.Win32.SalityNHost.99328
MicroWorld-eScanTrojan.SalityStub.F
Ad-AwareTrojan.SalityStub.F
SophosML/PE-A + Mal/Agent-ABC
ComodoTrojWare.Win32.Salrenmetie.A@4w2swt
BitDefenderThetaAI:Packer.ECE1FB101D
VIPRETrojan.Win32.Agent.abc (v)
TrendMicroTROJ_SALSTUB.SMA
McAfee-GW-EditionBehavesLike.Win32.Duptwux.nz
FireEyeGeneric.mg.7afa937c322cf886
EmsisoftTrojan.SalityStub.F (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Small.oace.a
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASBOL.3762
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
SUPERAntiSpywareTrojan.Agent/Gen-Backdoor
GDataTrojan.SalityStub.F
AhnLab-V3Trojan/Win32.Small.R10023
Acronissuspicious
McAfeeArtemis!7AFA937C322C
MAXmalware (ai score=83)
VBA32Trojan.Agentb
MalwarebytesTrojan.Agent
TrendMicro-HouseCallTROJ_SALSTUB.SMA
RisingTrojan.Win32.Fednu.cua (CLASSIC)
YandexTrojan.GenAsa!5Tj45QuXiP0
IkarusTrojan.Win32.Salrenmetie
MaxSecureTrojan.W32.Small.ALJD
FortinetW32/Agent.ABC!tr
AVGWin32:Agent-APKD [Trj]

How to remove Trojan.Win32.Small.aljc?

Trojan.Win32.Small.aljc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment