Trojan

TrojanDownloader:Win32/Small.AABS removal instruction

Malware Removal

The TrojanDownloader:Win32/Small.AABS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Small.AABS virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine TrojanDownloader:Win32/Small.AABS?


File Info:

name: 7161D95D4AEF040CB4EB.mlw
path: /opt/CAPEv2/storage/binaries/7d0069e0ebdcf255d903df75a67f75fd253ec7e4ed44b4448fe3cdb0bc9a8049
crc32: 3DC4E9FD
md5: 7161d95d4aef040cb4eba3cb6991f6b4
sha1: 1db1cdc5ecdf4c9548146f3b5112b8361e7aee7f
sha256: 7d0069e0ebdcf255d903df75a67f75fd253ec7e4ed44b4448fe3cdb0bc9a8049
sha512: 0151844464f30afbaea1f29a6080e621b8708c7cd2c5126283fddf0fc1bfe4af6eb9b017efe20920c513a617ca045a285432bb52734ea7ce6241fc8196bb2f56
ssdeep: 3072:byyQtJckXAsqgR6Yd/XHbjGcmaGw2Tc/bq7Lv21HL2bw/ZBeFZyea4aOQ0i2oglV:b1KRjqgAULwbRoT4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EA4A592F2056FBDE90321FD9C3D9956686FBE6D16B8811C312B722556B334220E7E0F
sha3_384: 4ecdff53dfb1627eb6a3d077e15e0985682adabfc5a52ed11a9d23c0c6331a0c89d85dc22e25386943d9523d945ad5de
ep_bytes: e8b3170000e940feffff558bec81ec28
timestamp: 2012-03-01 08:01:46

Version Info:

0: [No Data]

TrojanDownloader:Win32/Small.AABS also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Doina.40972
FireEyeGeneric.mg.7161d95d4aef040c
McAfeeGenericRXCD-GW!7161D95D4AEF
CylanceUnsafe
ZillyaDropper.Binder.Win32.3662
K7AntiVirusTrojan ( 003b117d1 )
K7GWTrojan ( 003b117d1 )
Cybereasonmalicious.5ecdf4
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Binder.NBP
CynetMalicious (score: 99)
KasperskyTrojan-Downloader.Win32.Genome.ghqq
BitDefenderGen:Variant.Doina.40972
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.1201b674
Ad-AwareGen:Variant.Doina.40972
EmsisoftGen:Variant.Doina.40972 (B)
ComodoTrojWare.Win32.Kryptik.CBRT@5a7yyl
DrWebTrojan.DownLoad3.1242
VIPREGen:Variant.Doina.40972
McAfee-GW-EditionGenericRXCD-GW!7161D95D4AEF
Trapminesuspicious.low.ml.score
JiangminTrojan/Generic.zozj
AviraHEUR/AGEN.1241672
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.177
MicrosoftTrojanDownloader:Win32/Small.AABS
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Doina.40972
GoogleDetected
AhnLab-V3Trojan/Win.FakeAV.C5214297
VBA32BScope.Trojan-Spy.Zbot
ALYacGen:Variant.Doina.40972
MalwarebytesMalware.AI.781558632
RisingMalware.FakePDF/ICON!1.9C3A (CLASSIC)
YandexTrojan.GenAsa!vbkfmExik2w
IkarusTrojan-Dropper.Win32.Mcu
AVGWin32:Malware-gen

How to remove TrojanDownloader:Win32/Small.AABS?

TrojanDownloader:Win32/Small.AABS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment