Trojan

TrojanDownloader:Win32/Small.AGT removal guide

Malware Removal

The TrojanDownloader:Win32/Small.AGT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Small.AGT virus can do?

  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Small.AGT?


File Info:

name: BC55358CBBB8B351A24D.mlw
path: /opt/CAPEv2/storage/binaries/7bfb75d3d1ab72a490af164c185e7f95cd6ae311eeae69fc0c2c6ce756545175
crc32: D892D035
md5: bc55358cbbb8b351a24dfeb8fc11e1fa
sha1: 22792eafc2ee448209235c241e8f981674be9ecd
sha256: 7bfb75d3d1ab72a490af164c185e7f95cd6ae311eeae69fc0c2c6ce756545175
sha512: c0e8be849ebdb12fff54efd3ee710dfd6b1ee8037b0f81020dd9de26349bf030f16cbbaa6d0d9d9a01bf2802b0d9449bb7738782ab33d2c3daf8c75609388434
ssdeep: 768:QHPF9c2tgipe3Un+afZIx0H1wyoTVmdHBwmTdW1URWTCiB9VbU5DoLVZ5bbs6Dia:kPbTgP2Q0H1roTVIBwmTdWyWt5s6Wa
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T154737D2235B246B2C1CE913A40A5CF2ADFFDAD204FD24C978F6619591D60AA3973B317
sha3_384: 29a26532c3f1e297749d72db9bb6a78be43d704e247bb2f52386aa66e8b0c545f02f94d9117175758b8355132e3974f9
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2011-06-27 06:59:51

Version Info:

0: [No Data]

TrojanDownloader:Win32/Small.AGT also known as:

BkavW32.Common.22C78CD3
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Adware.Graftor.17658
FireEyeGen:Variant.Adware.Graftor.17658
SkyhighBehavesLike.Win32.Dropper.lt
McAfeePWS-Mmorpg.e
Cylanceunsafe
VIPREGen:Variant.Adware.Graftor.17658
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan-Downloader ( 00386cdb1 )
AlibabaAdWare:Win32/Nirava.0e1db835
K7GWTrojan-Downloader ( 00386cdb1 )
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderThetaGen:NN.ZedlaF.36802.eq4@a08mMbp
VirITTrojan.Win32.Generic.AZLU
SymantecInfostealer.Gampass
ESET-NOD32a variant of Win32/Adware.Agent.NMS
ClamAVWin.Trojan.Toopu-1
KasperskyTrojan-Downloader.Win32.Agent.wuhco
BitDefenderGen:Variant.Adware.Graftor.17658
NANO-AntivirusTrojan.Win32.MLW.dgxzd
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Trojan-gen
TencentTrojan.DL.Win32.Small.agt
TACHYONTrojan/W32.Agent.77824.AYN
EmsisoftGen:Variant.Adware.Graftor.17658 (B)
F-SecureTrojan.TR/Dldr.Nirava.B
DrWebTrojan.DownLoader3.55444
ZillyaAdware.FloodAd.Win32.34
TrendMicroTROJ_FLOODAD.SM
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.SuspectCRC
JiangminTrojanDownloader.Agent.crmq
ALYacGen:Variant.Adware.Graftor.17658
VaristW32/OnlineGames.FM.gen!Eldorado
AviraTR/Dldr.Nirava.B
Antiy-AVLTrojan[Downloader]/Win32.Agent
KingsoftWin32.Troj.Undef.a
MicrosoftTrojanDownloader:Win32/Small.AGT
XcitiumTrojWare.Win32.TrojanDownloader.Nirava.~clj@3r0sxg
ArcabitTrojan.Adware.Graftor.D44FA
ViRobotTrojan.Win32.A.Downloader.72736
ZoneAlarmTrojan-Downloader.Win32.Agent.wuhco
GDataGen:Variant.Adware.Graftor.17658
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.OnlineGameHack.R2086
VBA32TrojanDownloader.Agent
GoogleDetected
MAXmalware (ai score=100)
MalwarebytesMalware.AI.2481695162
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_FLOODAD.SM
RisingTrojan.Generic@AI.100 (RDMK:zapqEAat1WK49qun5FqGjQ)
SentinelOneStatic AI – Suspicious PE
MaxSecureDownloader.W32.Agent.fyus
FortinetW32/Agent.FYY!tr.dldr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Graftor

How to remove TrojanDownloader:Win32/Small.AGT?

TrojanDownloader:Win32/Small.AGT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment