Trojan

Trojan.Win32.Small.yag removal tips

Malware Removal

The Trojan.Win32.Small.yag is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Small.yag virus can do?

  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Modifies Image File Execution Options, indicative of process injection or persistence

How to determine Trojan.Win32.Small.yag?


File Info:

name: 9B0983E0FCAFE60CD9E8.mlw
path: /opt/CAPEv2/storage/binaries/f8e88589a45522fb5968ba0b231e08443838ac763f430fd5c53111a55e061a1a
crc32: 5ABFAE7C
md5: 9b0983e0fcafe60cd9e8820d1a2144c2
sha1: 6b00af3e6c3c97d9b2261e77f08870efabd8f2c8
sha256: f8e88589a45522fb5968ba0b231e08443838ac763f430fd5c53111a55e061a1a
sha512: 8b5a0d3b697f87ddb521c5c513e8ffed283aa66d7a4cc8f79bbe7a1a27d82bff4de45555657747fa9620738e2d6028fc26ed86e9c295d6a12269cc6d3c818aa1
ssdeep: 192:rDzCXeNkQPwd56HWGqXwmWDCQt1RdH0dHRdHwdHPH1SdHK18GXy8y+SeMnT3P:rDzCXeb4d56CWDCQt1RqrmuwXy8y+m
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A722F557AA75950E87842F7DE8E9FD6A7323DE24E47021F034C36A485B0AC36ADD3C8
sha3_384: c3a07ee0ecbdb032e126513bd1b3fa94a27b60015dbe6933deab301cacd3990e2320d48dba554a9d717e105b7eeb8262
ep_bytes: 68a04040006a00ff35e6534000e8ba09
timestamp: 2008-09-25 13:20:36

Version Info:

0: [No Data]

Trojan.Win32.Small.yag also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
ClamAVWin.Malware.Fugrafa-9806497-0
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeQLowZones-43
CylanceUnsafe
K7AntiVirusTrojan ( 005450941 )
BitDefenderTrojan.Agent.ALKT
K7GWTrojan ( 005450941 )
Cybereasonmalicious.0fcafe
BitDefenderThetaAI:Packer.E5B590851F
CyrenW32/Oberal.C.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Oberal.A
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Small.yag
ViRobotTrojan.Win32.Small.17408.F
MicroWorld-eScanTrojan.Agent.ALKT
RisingTrojan.Oberal!1.BDEF (CLASSIC)
Ad-AwareTrojan.Agent.ALKT
EmsisoftTrojan.Agent.ALKT (B)
ComodoTrojWare.Win32.Small.YBE@m3lz7
DrWebTrojan.LowZones.2000
ZillyaTrojan.SmallGen.Win32.3
FireEyeGeneric.mg.9b0983e0fcafe60c
SophosML/PE-A + Troj/QLowZon-FG
IkarusTrojan.Win32.Small
JiangminTrojan/Small.eyw
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASBOL.1DCE
MicrosoftTrojanSpy:Win32/Agent.BX
SUPERAntiSpywareTrojan.Agent/Generic
GDataTrojan.Agent.ALKT
TACHYONTrojan/W32.Agent.17408.QD
AhnLab-V3Trojan/Win32.Agent.C57026
Acronissuspicious
VBA32BScope.Trojan.LowZones
ALYacTrojan.Agent.ALKT
MAXmalware (ai score=89)
MalwarebytesTrojan.Dropper
PandaTrj/Downloader.XIA
TencentTrojan.Win32.BitCoinMiner.la
SentinelOneStatic AI – Malicious PE
FortinetW32/Small.YBE!tr
AVGWin32:Small-MHL [Trj]
AvastWin32:Small-MHL [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Small.yag?

Trojan.Win32.Small.yag removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment