Trojan

How to remove “TrojanDownloader:Win32/Small.HK”?

Malware Removal

The TrojanDownloader:Win32/Small.HK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Small.HK virus can do?

  • Presents an Authenticode digital signature
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/Small.HK?


File Info:

crc32: CF252A11
md5: 772953e6baa7271985fe361cce27c62e
name: 772953E6BAA7271985FE361CCE27C62E.mlw
sha1: a2d134d077ca88f2bb99872df02d6c5b8230cf78
sha256: dd24ddcf567483bd500f9f66cdc5ec9e9cd4001a5cb13f58ae98042d67e7994c
sha512: 33ffa8fd3e9e0f886fcd022e51c890c253d30b50fd6d4f855d50babd63736b99f3c1a5f4c2d188d3c8b617a0c6cd6eee67c4d5ff656bfeeaf372df9798bd1b3a
ssdeep: 384:sXMnSwudZ3aPgP4yvg9OTF9OTYiAAAAAAg9OT2TI9NtZVFAAAAAAAHjknhu1jKn0:sKbuSgP46UOTrOTiOT2iXZwjmu1jKvM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName: 1
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: 1 x5e94x7528x7a0bx5e8f
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription:
OriginalFilename: 1.EXE
Translation: 0x0804 0x04b0

TrojanDownloader:Win32/Small.HK also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad.26801
MicroWorld-eScanGen:Variant.Razy.530714
FireEyeGeneric.mg.772953e6baa72719
ALYacGen:Variant.Razy.530714
CylanceUnsafe
ZillyaDownloader.Agent.Win32.5536
SangforMalware
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
BitDefenderGen:Variant.Razy.530714
K7GWTrojan-Downloader ( 0055e3da1 )
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderThetaGen:NN.ZexaF.34804.pq3@aSzs7lab
CyrenW32/Downldr2.HMMX
SymantecW32.IRCBot
TotalDefenseWin32/Donloz.EB
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Downloader.76257-1
KasperskyTrojan-Downloader.Win32.Agent.bkap
NANO-AntivirusTrojan.Win32.Agent.qnen
AegisLabTrojan.Win32.Agent.mcRp
RisingTrojan.DL.Win32.Mnless.cit (CLASSIC)
Ad-AwareGen:Variant.Razy.530714
EmsisoftGen:Variant.Razy.530714 (B)
ComodoTrojWare.Win32.TrojanDownloader.Agent.~FFA@8w7ve
F-SecureTrojan.TR/Agent.glgv
VIPRETrojan-Downloader.Win32.Agent.bkap (v)
TrendMicroTROJ_SMALL.SMA
McAfee-GW-EditionDownloader-BNR
SophosML/PE-A + Mal/DwndLdr-B
IkarusTrojan-Downloader.Small
JiangminTrojanDownloader.Agent.asgm
AviraTR/Agent.glgv
MAXmalware (ai score=84)
Antiy-AVLTrojan[Downloader]/Win32.Agent.bkap
MicrosoftTrojanDownloader:Win32/Small.HK
ArcabitTrojan.Razy.D8191A
ZoneAlarmTrojan-Downloader.Win32.Agent.bkap
GDataGen:Variant.Razy.530714
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Downloader.R7552
McAfeeDownloader-BNR
VBA32BScope.TrojanDownloader.Agent
MalwarebytesMalware.AI.1761234917
PandaTrj/Downloader.VNN
ESET-NOD32Win32/TrojanDownloader.Agent.OWI
TrendMicro-HouseCallTROJ_SMALL.SMA
TencentMalware.Win32.Gencirc.10b0d834
YandexTrojan.DL.Agent.HMGM
SentinelOneStatic AI – Suspicious PE – Downloader
FortinetW32/Agent.BK!tr
AVGWin32:Malware-gen
Cybereasonmalicious.6baa72
Qihoo-360Win32/Trojan.Downloader.756

How to remove TrojanDownloader:Win32/Small.HK?

TrojanDownloader:Win32/Small.HK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment