Trojan

TrojanDownloader:Win32/Small.RM (file analysis)

Malware Removal

The TrojanDownloader:Win32/Small.RM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Small.RM virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine TrojanDownloader:Win32/Small.RM?


File Info:

name: 581E08913D381C0CF5A3.mlw
path: /opt/CAPEv2/storage/binaries/8bbb97f108ce42722839a9a9a2fd626f15919105d9c7038decff6994f643d2e0
crc32: C6BE3F08
md5: 581e08913d381c0cf5a3676dcf5c339e
sha1: 5a1db378a78b84166b2f2c39fe40e8b0b8b32ce5
sha256: 8bbb97f108ce42722839a9a9a2fd626f15919105d9c7038decff6994f643d2e0
sha512: 4d936432972ded920b9903614760d2f740a723335e45ba8a35cb947337ca5ddc5037a4d55b1d6063573dc7d8993b00881701ee11bdf7dfd9b73d3b4bdbb68769
ssdeep: 768:94ZfGfeX/7tXIxtXPtXIBtXIQtXIE1tXIEfftXntXIO:9Y+1uUNEgEsO
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1BCD2D95F2C45E2E3C9D20E3058A66D5255A3D339806E8C4BF5BC86CAEDE6473D3B2391
sha3_384: 59efbf46adc04f53b28be9307f020731b872e87e536c6c80c61a184f58799fe8ad57335ea38ce6670c36e51cdf770020
ep_bytes: c8000000b801000000c9c20c00c80000
timestamp: 2004-11-19 01:47:00

Version Info:

0: [No Data]

TrojanDownloader:Win32/Small.RM also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Downloader.Small.ADL
FireEyeGeneric.mg.581e08913d381c0c
CAT-QuickHealDownloader.Small.10852
SkyhighBehavesLike.Win32.Downloader.mm
ALYacTrojan.Downloader.Small.ADL
Cylanceunsafe
ZillyaDownloader.Small.Win32.36027
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanDownloader:Win32/Clicker.c9efc22c
K7GWTrojan-Downloader ( 000078b31 )
K7AntiVirusTrojan-Downloader ( 000078b31 )
ArcabitTrojan.Downloader.Small.ADL
BitDefenderThetaAI:Packer.4E32507D1D
VirITTrojan.Win32.Small.AUS
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Small.ADL
APEXMalicious
ClamAVWin.Downloader.Small-447
KasperskyTrojan-Downloader.Win32.Small.adl
BitDefenderTrojan.Downloader.Small.ADL
NANO-AntivirusTrojan.Win32.Dwn.bdpfte
AvastWin32:Trojano-BJF [Trj]
TencentWin32.Trojan-Downloader.Small.Udkl
EmsisoftTrojan.Downloader.Small.ADL (B)
BaiduWin32.Trojan-Downloader.Small.i
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoader.1098
VIPRETrojan.Downloader.Small.ADL
TrendMicroTROJ_SMALL.ITL
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Small.qn
WebrootW32.Trojan.Downloader.Small.Gen
GoogleDetected
AviraTR/Downloader.Gen
VaristW32/Downloader.CKVB-3218
Antiy-AVLTrojan[Downloader]/Win32.Small
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Small.ADL@1nmy
MicrosoftTrojanDownloader:Win32/Small.RM
ViRobotTrojan.Win32.A.Downloader.31718.E
ZoneAlarmTrojan-Downloader.Win32.Small.adl
GDataTrojan.Downloader.Small.ADL
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win32.Small.R2698
Acronissuspicious
McAfeeGenericRXRW-XT!581E08913D38
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_SMALL.ITL
RisingTrojan.DL.Small.uz (CLASSIC)
YandexTrojan.GenAsa!pX6UMN1zWtg
IkarusTrojan-Downloader.Win32.Small
MaxSecureTrojan.Clicker.W32.Small.cj
FortinetW32/Small.ADL!tr.dldr
AVGWin32:Trojano-BJF [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Small.ADL

How to remove TrojanDownloader:Win32/Small.RM?

TrojanDownloader:Win32/Small.RM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment