Categories: Trojan

TrojanDownloader:Win32/Small.AGT removal guide

The TrojanDownloader:Win32/Small.AGT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Small.AGT virus can do?

  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Small.AGT?


File Info:

name: BC55358CBBB8B351A24D.mlwpath: /opt/CAPEv2/storage/binaries/7bfb75d3d1ab72a490af164c185e7f95cd6ae311eeae69fc0c2c6ce756545175crc32: D892D035md5: bc55358cbbb8b351a24dfeb8fc11e1fasha1: 22792eafc2ee448209235c241e8f981674be9ecdsha256: 7bfb75d3d1ab72a490af164c185e7f95cd6ae311eeae69fc0c2c6ce756545175sha512: c0e8be849ebdb12fff54efd3ee710dfd6b1ee8037b0f81020dd9de26349bf030f16cbbaa6d0d9d9a01bf2802b0d9449bb7738782ab33d2c3daf8c75609388434ssdeep: 768:QHPF9c2tgipe3Un+afZIx0H1wyoTVmdHBwmTdW1URWTCiB9VbU5DoLVZ5bbs6Dia:kPbTgP2Q0H1roTVIBwmTdWyWt5s6Watype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T154737D2235B246B2C1CE913A40A5CF2ADFFDAD204FD24C978F6619591D60AA3973B317sha3_384: 29a26532c3f1e297749d72db9bb6a78be43d704e247bb2f52386aa66e8b0c545f02f94d9117175758b8355132e3974f9ep_bytes: 558bec538b5d08568b750c578b7d1085timestamp: 2011-06-27 06:59:51

Version Info:

0: [No Data]

TrojanDownloader:Win32/Small.AGT also known as:

Bkav W32.Common.22C78CD3
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Adware.Graftor.17658
FireEye Gen:Variant.Adware.Graftor.17658
Skyhigh BehavesLike.Win32.Dropper.lt
McAfee PWS-Mmorpg.e
Cylance unsafe
VIPRE Gen:Variant.Adware.Graftor.17658
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan-Downloader ( 00386cdb1 )
Alibaba AdWare:Win32/Nirava.0e1db835
K7GW Trojan-Downloader ( 00386cdb1 )
CrowdStrike win/malicious_confidence_60% (W)
BitDefenderTheta Gen:NN.ZedlaF.36802.eq4@a08mMbp
VirIT Trojan.Win32.Generic.AZLU
Symantec Infostealer.Gampass
ESET-NOD32 a variant of Win32/Adware.Agent.NMS
ClamAV Win.Trojan.Toopu-1
Kaspersky Trojan-Downloader.Win32.Agent.wuhco
BitDefender Gen:Variant.Adware.Graftor.17658
NANO-Antivirus Trojan.Win32.MLW.dgxzd
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:Trojan-gen
Tencent Trojan.DL.Win32.Small.agt
TACHYON Trojan/W32.Agent.77824.AYN
Emsisoft Gen:Variant.Adware.Graftor.17658 (B)
F-Secure Trojan.TR/Dldr.Nirava.B
DrWeb Trojan.DownLoader3.55444
Zillya Adware.FloodAd.Win32.34
TrendMicro TROJ_FLOODAD.SM
Sophos Generic Reputation PUA (PUA)
Ikarus Trojan.SuspectCRC
Jiangmin TrojanDownloader.Agent.crmq
ALYac Gen:Variant.Adware.Graftor.17658
Varist W32/OnlineGames.FM.gen!Eldorado
Avira TR/Dldr.Nirava.B
Antiy-AVL Trojan[Downloader]/Win32.Agent
Kingsoft Win32.Troj.Undef.a
Microsoft TrojanDownloader:Win32/Small.AGT
Xcitium TrojWare.Win32.TrojanDownloader.Nirava.~clj@3r0sxg
Arcabit Trojan.Adware.Graftor.D44FA
ViRobot Trojan.Win32.A.Downloader.72736
ZoneAlarm Trojan-Downloader.Win32.Agent.wuhco
GData Gen:Variant.Adware.Graftor.17658
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.OnlineGameHack.R2086
VBA32 TrojanDownloader.Agent
Google Detected
MAX malware (ai score=100)
Malwarebytes Malware.AI.2481695162
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_FLOODAD.SM
Rising Trojan.Generic@AI.100 (RDMK:zapqEAat1WK49qun5FqGjQ)
SentinelOne Static AI – Suspicious PE
MaxSecure Downloader.W32.Agent.fyus
Fortinet W32/Agent.FYY!tr.dldr
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/Graftor

How to remove TrojanDownloader:Win32/Small.AGT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago