Trojan

About “Win32/TrojanDownloader.Small_AGen.O” infection

Malware Removal

The Win32/TrojanDownloader.Small_AGen.O is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Small_AGen.O virus can do?

  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Win32/TrojanDownloader.Small_AGen.O?


File Info:

name: 38FDE5CDF38D21E37CEF.mlw
path: /opt/CAPEv2/storage/binaries/c73c834ca1f9427aa6cc7d067b55d762040449ce8963ef307df1f9ced45a4b4d
crc32: 73D0F537
md5: 38fde5cdf38d21e37ceff74be390dbeb
sha1: fcf419dfa630bf97e05f24587fa8e340c2c8b223
sha256: c73c834ca1f9427aa6cc7d067b55d762040449ce8963ef307df1f9ced45a4b4d
sha512: 0ef9d64fb551ec34b776a01fee6a871b54498d1b9d0333c78f58e53af64e23b9bf05b11726cace0fea688718450f19fe82fdb1e9af2abc766c4a19126137ee04
ssdeep: 48:6Df0IEy/Ur/Ul/UA8wTcwcmQOCVO0VxViGzQw2GPO5FxIEW7kthBzzdoB0:zEUOawTcwcmQOCk0VxNUw+akxzq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19691B8C754ACB848D065CFF824FE0D0058C7C69017AE8F7612255EEE465E29AA12CB6C
sha3_384: a57b808dfb3961280c644289a41d5fb532dbe4a619886510b75bbf7a493ec9577f87a3dba847005e80a901e00ee0b13b
ep_bytes: 51590bf68bfeb9a80200008bff0bc90b
timestamp: 2007-02-21 13:03:21

Version Info:

0: [No Data]

Win32/TrojanDownloader.Small_AGen.O also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop22.10067
MicroWorld-eScanGen:Heur.Mint.SP.Sneaky.1
FireEyeGeneric.mg.38fde5cdf38d21e3
McAfeeArtemis!38FDE5CDF38D
MalwarebytesTrojan.MalPack
SangforDownloader.Win32.Small.Vhjg
AlibabaTrojanDownloader:Win32/Small_AGen.084cd09a
Cybereasonmalicious.df38d2
BitDefenderThetaGen:NN.ZexaF.36250.aiW@aSeOaNp
CyrenW32/Heuristic-119!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Small_AGen.O
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.SP.Sneaky.1
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Dh-A [Heur]
RisingTrojan.Scar!8.33F (TFE:5:HkodTx3xabK)
EmsisoftGen:Heur.Mint.SP.Sneaky.1 (B)
F-SecureHeuristic.HEUR/AGEN.1345226
VIPREGen:Heur.Mint.SP.Sneaky.1
TrendMicroMal_Mlwr-13
McAfee-GW-EditionBehavesLike.Win32.Infected.xm
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.Small
GDataGen:Heur.Mint.SP.Sneaky.1
GoogleDetected
AviraHEUR/AGEN.1345226
MAXmalware (ai score=82)
Antiy-AVLTrojan[Downloader]/Win32.Small
ArcabitTrojan.Mint.SP.Sneaky.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
ALYacGen:Heur.Mint.SP.Sneaky.1
Cylanceunsafe
PandaTrj/Chgt.AC
TrendMicro-HouseCallMal_Mlwr-13
TencentWin32.Trojan.Generic.Bzlw
YandexTrojan.GenAsa!c5FeVT9bhes
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AGO!tr
AVGWin32:Dh-A [Heur]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/TrojanDownloader.Small_AGen.O?

Win32/TrojanDownloader.Small_AGen.O removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment