Categories: Trojan

Trojan-Downloader.Win32.Small.tra (file analysis)

The Trojan-Downloader.Win32.Small.tra is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Small.tra virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • HTTPS urls from behavior.
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Trojan-Downloader.Win32.Small.tra?


File Info:

name: AA49F523F9E151A3A63E.mlwpath: /opt/CAPEv2/storage/binaries/3b63e37860a9ceb51864520b9438c376442fbfd306cceaa3d1220df50b0f8a6dcrc32: 801B26FEmd5: aa49f523f9e151a3a63e3f848c6ac865sha1: 0be38a938c7e8befe5d89b26b513aec044c3d834sha256: 3b63e37860a9ceb51864520b9438c376442fbfd306cceaa3d1220df50b0f8a6dsha512: cbc1bc64728fb071b88a15e849638e5643e507c739b4330e02beeba84b377c988a09ef732c463cb2273c64794b8f1b21a4ffb5acf8a50416541a534c2c9aceacssdeep: 6144:Wsx6eFnkP+6bfbSxbSankP+6bfbSuw5Kw5syibSAyibSxbSj:WU6eW+AeQ+AM5Z5sy81y8eutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A154027A33859B71FE132CF5939D6490987A23945EC6A431D702F7E3002BE22D2D9B5Esha3_384: 324ea2960cf44e2ccacd7e9e79fe33e14e36b6dece1a00b8d5988a54244f77d763c9c2a8a90660a84ae94b5009c4a064ep_bytes: 60be00c040008dbe0050ffff5783cdfftimestamp: 2008-04-12 15:12:11

Version Info:

0: [No Data]

Trojan-Downloader.Win32.Small.tra also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.l92u
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.Crypt.EJ
ClamAV Win.Worm.Socks-7102088-0
FireEye Generic.mg.aa49f523f9e151a3
CAT-QuickHeal Downloader.Small.7670
ALYac Trojan.Crypt.EJ
Cylance Unsafe
Zillya Downloader.Small.Win32.13080
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0055e4041 )
Alibaba TrojanDownloader:Win32/Malex.26217f81
K7GW Trojan ( 0055e4041 )
Cybereason malicious.3f9e15
Baidu Win32.Trojan-PSW.Agent.e
VirIT Trojan.Win32.Small.CJ
Cyren W32/Socks.A.gen!Eldorado
ESET-NOD32 a variant of Win32/Socks.NAJ
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan-Downloader.Win32.Small.tra
BitDefender Trojan.Crypt.EJ
NANO-Antivirus Trojan.Win32.Socks.jbka
Avast Win32:Injecter-AT [Trj]
Tencent Win32.Trojan.Generic.Ogil
Ad-Aware Trojan.Crypt.EJ
Sophos ML/PE-A + Troj/DwnLdc-Gen
Comodo Backdoor.Win32.Agent.DOQ26@17bcpb
DrWeb BackDoor.FireOn.35
VIPRE Trojan.Crypt.EJ
TrendMicro BKDR_SMALL.JAN
McAfee-GW-Edition BehavesLike.Win32.Backdoor.dc
Trapmine malicious.high.ml.score
Emsisoft Trojan.Crypt.EJ (B)
SentinelOne Static AI – Suspicious PE
GData Trojan.Crypt.EJ
Jiangmin Backdoor/Agent.bjya
Avira TR/Crypt.XDR.Gen
Antiy-AVL Trojan/Generic.ASMalwS.1EB
Kingsoft Win32.Troj.Generic_a.c.(kcloud)
Arcabit Trojan.Crypt.EJ
Microsoft PWS:Win32/Zbot!ml
Google Detected
AhnLab-V3 Worm/Win32.Socks.R2364
McAfee GenericRXAA-AA!AA49F523F9E1
MAX malware (ai score=88)
VBA32 BScope.Worm.Socks
Malwarebytes Generic.Trojan.Dropper.DDS
TrendMicro-HouseCall BKDR_SMALL.JAN
Rising Trojan.Agent!1.6618 (CLOUD)
Yandex Worm.Socks!fFr2VbrSaA4
Ikarus VirTool.Win32.Obfuscator.BC
Fortinet W32/Small.ABFG!tr.dldr
BitDefenderTheta AI:Packer.1C029FD21B
AVG Win32:Injecter-AT [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan-Downloader.Win32.Small.tra?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago