Trojan

How to remove “TrojanDownloader:Win32/SmallAgent.RT!MTB”?

Malware Removal

The TrojanDownloader:Win32/SmallAgent.RT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/SmallAgent.RT!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine TrojanDownloader:Win32/SmallAgent.RT!MTB?


File Info:

name: 084AF7CA5842D2A27607.mlw
path: /opt/CAPEv2/storage/binaries/fc99da7708b31f1cf60c843f5ba5912cc42eda87971fd51f5b38712fe6c1f87b
crc32: AFBA5F6F
md5: 084af7ca5842d2a2760752f6b6b5c194
sha1: 3686a3be0bf8ff9458ac7b4326f3cc3c39de0833
sha256: fc99da7708b31f1cf60c843f5ba5912cc42eda87971fd51f5b38712fe6c1f87b
sha512: c38069bc1a0724fb52e80a51c727bf876683851dae696e0da7a0f463ff9284c4e76080e74ffa27c58ea9dc06220361f52321cd3f2c24165a5ab2c2a4b19dcef2
ssdeep: 1536:15BhllPQeafGc63qevBOCfcZdkXyOip0b6ysMPsVQX0jt:v3ZafGcQOCfcZdkXzY0myssQt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T106C3704127BEB40CF212B6F5769ECEFC46709EB05B90C72914F4AC6F79169B658CB0A0
sha3_384: 2c4de1415bef76e0784a5d8a6883f479c821ba85bd948e4b2884a150789de10b9ba8969270c4141304ea43087be2bf4a
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-11 16:15:41

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 211919.exe
LegalCopyright:
OriginalFilename: 211919.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

TrojanDownloader:Win32/SmallAgent.RT!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen11.5502
MicroWorld-eScanGen:Variant.Razy.595762
FireEyeGeneric.mg.084af7ca5842d2a2
CAT-QuickHealTrojan.WacatacFC.S17873378
McAfeeArtemis!084AF7CA5842
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056b3631 )
AlibabaTrojanDownloader:MSIL/SmallAgent.72d390b6
K7GWTrojan ( 0056b3631 )
Cybereasonmalicious.a5842d
BitDefenderThetaGen:NN.ZemsilF.34062.hm0@aKXmrrl
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.HWD
KasperskyHEUR:Trojan.MSIL.Miner.gen
BitDefenderGen:Variant.Razy.595762
NANO-AntivirusTrojan.Win32.Miner.ibuqrc
AvastWin32:Malware-gen
TencentMsil.Trojan.Miner.Eoo
Ad-AwareGen:Variant.Razy.595762
SophosMal/Generic-S
ComodoMalware@#28a54o5ojs5yu
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.AdwareTskLnk.ct
EmsisoftGen:Variant.Razy.595762 (B)
SentinelOneStatic AI – Malicious PE
eGambitTrojan.Generic
AviraHEUR/AGEN.1130328
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.30FE8D8
MicrosoftTrojanDownloader:Win32/SmallAgent.RT!MTB
GDataGen:Variant.Razy.595762
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C4226309
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Razy.595762
MalwarebytesTrojan.Crypt.MSIL.Generic
APEXMalicious
YandexTrojan.Miner!ygBayhf77bg
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.73691317.susgen
FortinetMSIL/Kryptik.WNS!tr
WebrootW32.Trojan.Gen
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/SmallAgent.RT!MTB?

TrojanDownloader:Win32/SmallAgent.RT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment