Trojan

Trojan.Small.S463481 information

Malware Removal

The Trojan.Small.S463481 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Small.S463481 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Small.S463481?


File Info:

name: 37C9C5F3A324BEC44E7A.mlw
path: /opt/CAPEv2/storage/binaries/1224e637e422cb1c5e5d75b3c9a538cfe1b313f6fbfe4774384d6554b35bd942
crc32: 2A303118
md5: 37c9c5f3a324bec44e7ae91f95022161
sha1: dfc432609413077be8f204129e5a1ad9b1208776
sha256: 1224e637e422cb1c5e5d75b3c9a538cfe1b313f6fbfe4774384d6554b35bd942
sha512: 42a86c47f143fc9df29885120d16aff1cee2afa00482e3979d068d74ad98e6c0cc420c57011d7e45e26c339312a86d897d22bb4e7dbd9499bda16e1929c2ae84
ssdeep: 12288:lB6jfu9W5qVnpA1P9mTx87m7HGA04OBGaSuQalOZeW0d1N8X+pd16s:n67MnVnpA1lmTx8MmA07AaSuDSwd4E6s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C4E48D63F3D18837D1331A348C1B92B99936BF122E29754B7BE81D0C5F7968139293E6
sha3_384: 96783a2b3d7deebc6a7a252c3197d6bd4580ae73c58942f43f05c99a6dc5f3a39f0a62848a7308c6dc21560319dae97f
ep_bytes: 558bec83c4f053b85c8e4800e88bc4f7
timestamp: 2008-09-05 13:05:36

Version Info:

0: [No Data]

Trojan.Small.S463481 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35681909
FireEyeGeneric.mg.37c9c5f3a324bec4
CAT-QuickHealTrojan.Small.S463481
McAfeegeneric!bg.yb
ZillyaTrojan.Banker.Win32.306
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0001b7311 )
K7GWTrojan-Downloader ( 0001b7311 )
Cybereasonmalicious.3a324b
CyrenW32/Oberal.B.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/TrojanDownloader.FakeAlert.VA
ClamAVWin.Malware.Fugrafa-9806497-0
KasperskyTrojan.Win32.Small.xxd
BitDefenderTrojan.GenericKD.35681909
NANO-AntivirusTrojan.Win32.Small.cnwqmt
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Small-MHA [Trj]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareTrojan.GenericKD.35681909
TACHYONTrojan/W32.DP-Downloader.Zen
SophosML/PE-A + Mal/QLowZ-A
ComodoTrojWare.Win32.Small.~QW@gohe
DrWebTrojan.LowZones.1991
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
EmsisoftTrojan.GenericKD.35681909 (B)
APEXMalicious
GDataWin32.Trojan.FakeAV.Q
JiangminTrojanSpy.Banker.rpg
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASMalwS.6E40D
ArcabitTrojan.Generic.D2207675
ViRobotTrojan.Win32.Banker.741376.C
MicrosoftPUAAdvertising:Win32/KuaiZip
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R73886
Acronissuspicious
ALYacTrojan.GenericKD.35681909
MAXmalware (ai score=81)
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.2177927718
RisingTrojan.Oberal!1.BDEF (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Banker.ACSI!tr
AVGWin32:Small-MHA [Trj]
PandaTrj/Banker.FWD
CrowdStrikewin/malicious_confidence_80% (D)
MaxSecureTrojan.Malware.121218.susgen

How to remove Trojan.Small.S463481?

Trojan.Small.S463481 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment