Trojan

Win32/TrojanDownloader.Small_AGen.A removal tips

Malware Removal

The Win32/TrojanDownloader.Small_AGen.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Small_AGen.A virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Win32/TrojanDownloader.Small_AGen.A?


File Info:

name: 26FEB4C08A0A3BAC59CF.mlw
path: /opt/CAPEv2/storage/binaries/fb9abe9d972bf707d8fc2176f237409c08d354e038681d1d07eb281c1e3f2833
crc32: 7D1FEA9D
md5: 26feb4c08a0a3bac59cf527525a52a20
sha1: 4fa806d9e8cbd65bd3de6ff7114acfbc59c8bdd3
sha256: fb9abe9d972bf707d8fc2176f237409c08d354e038681d1d07eb281c1e3f2833
sha512: 822a72fcc85552c38ec0df5b868f6e6ffcefb76954a62df84ea9553341b169e99aa968f01d8ccf41e97a789a0d2803e89ba911bbd355aa109b1d9395fb6bf6f8
ssdeep: 384:AgWv1SJ3j57mOOpIBPEyEr/sSADwGmU/IQX:FWv1Sf7UkDosrwGd/7
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T157437E03AAEC7CCAC438A6B0BF3B87D0C71DED284571D54EB6C1265A48BD043BA567D9
sha3_384: 08ad420bfcd28277ecf9212eb9a9baca456fdf81be95a00f402ba187558b03bea484ecf001e6b29e58fbedef7c12a906
ep_bytes: e8c5030000e974feffff558bec6a00ff
timestamp: 2022-01-28 10:36:23

Version Info:

0: [No Data]

Win32/TrojanDownloader.Small_AGen.A also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.48174380
FireEyeTrojan.GenericKD.48174380
ALYacTrojan.GenericKD.48174380
CylanceUnsafe
SangforTrojan.Win32.GenericKD.48174380
Cybereasonmalicious.08a0a3
ESET-NOD32a variant of Win32/TrojanDownloader.Small_AGen.A
TrendMicro-HouseCallTROJ_GEN.R002H09AV22
BitDefenderTrojan.GenericKD.48174380
SophosMal/Generic-S
McAfee-GW-EditionGenericRXRO-VK!26FEB4C08A0A
EmsisoftTrojan.GenericKD.48174380 (B)
IkarusTrojan.Win32.Swrort
JiangminTrojanSpy.Bobik.yu
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKD.48174380
CynetMalicious (score: 100)
McAfeeGenericRXRO-VK!26FEB4C08A0A
RisingTrojan.Generic@AI.80 (RDML:YuBJkjzJdgSGR+O1zGPIig)
MAXmalware (ai score=80)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Small_AGen.A!tr.dldr

How to remove Win32/TrojanDownloader.Small_AGen.A?

Win32/TrojanDownloader.Small_AGen.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment