Trojan

About “TrojanDownloader:Win32/Small.RN” infection

Malware Removal

The TrojanDownloader:Win32/Small.RN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Small.RN virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Small.RN?


File Info:

name: DD61CBA64752C85700C9.mlw
path: /opt/CAPEv2/storage/binaries/97a93d7ba732fe124ae77ae810f9cac7bf399b6437c4f5ec39c82f2d4a6e7f55
crc32: B283705A
md5: dd61cba64752c85700c91bdddc6da952
sha1: 82a1220f12ef363680009f2356daa3e028f726bf
sha256: 97a93d7ba732fe124ae77ae810f9cac7bf399b6437c4f5ec39c82f2d4a6e7f55
sha512: 3f865fc5c180c0db162fc2e642cfc33a1185b7972f4032decf7c2851b1747e739a6d060229b3d05d18d05001bd18c39b466069567c951baca9d290b9c43137ec
ssdeep: 1536:9HZejJ34/acAGhuGkGjbKbkEoz01LZCJsp0hxW7:9iJqacAGhuGkGu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T180C3084F596194F3C6D64C30648259220AA7DA34841FAD0BF6FC8F891DE62F793F6386
sha3_384: f1fd6224640e46e12c3e404fb091c1d39a0fd8ef5420644a298eec2c030de7fbf3378497040e5a60ed70282927895c94
ep_bytes: 558d6c248881ec74060000535657ff15
timestamp: 2004-11-19 03:45:11

Version Info:

0: [No Data]

TrojanDownloader:Win32/Small.RN also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Small.l7pO
tehtrisGeneric.Malware
MicroWorld-eScanDropped:Trojan.Downloader.Small.RN
FireEyeGeneric.mg.dd61cba64752c857
CAT-QuickHealTrojanDownloader.Tearsp.AA2
SkyhighBehavesLike.Win32.Downloader.ch
McAfeeStartPage-FX.a
MalwarebytesGeneric.Malware.AI.DDS
VIPREDropped:Trojan.Downloader.Small.RN
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 000069a61 )
BitDefenderDropped:Trojan.Downloader.Small.RN
K7GWTrojan-Downloader ( 000069a61 )
Cybereasonmalicious.f12ef3
BitDefenderThetaAI:Packer.BF4B72B51D
VirITTrojan.Win32.Small.P
SymantecDownloader
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Small.RN
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.Small-438
KasperskyTrojan-Downloader.Win32.Small.rn
AlibabaTrojanDownloader:Win32/StartPage.24dba0a0
NANO-AntivirusTrojan.Win32.Small.cwmaji
ViRobotTrojan.Win32.A.Downloader.8704.B
RisingTrojan.DL.Small.rwu (CLASSIC)
SophosTroj/Deadfo-Fam
BaiduWin32.Trojan-Downloader.Small.i
F-SecureTrojan.TR/Dldr.Small.RN.2
DrWebTrojan.MulDrop.11882
ZillyaDownloader.Small.Win32.35483
TrendMicroTROJ_SMALL.AIN
Trapminemalicious.moderate.ml.score
EmsisoftDropped:Trojan.Downloader.Small.RN (B)
IkarusTrojan-Downloader.Win32.Small
JiangminTrojanDownloader.Small.eih
VaristW32/Downloader.PZQV-7948
AviraTR/Dldr.Small.RN.2
MAXmalware (ai score=85)
Antiy-AVLTrojan[Downloader]/Win32.Small
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Small.RN
XcitiumTrojWare.Win32.TrojanDownloader.Small.RN@1jz9
ArcabitTrojan.Downloader.Small.RN
ZoneAlarmTrojan-Downloader.Win32.Small.rn
GDataWin32.Trojan.PSE.1IKRY0B
GoogleDetected
AhnLab-V3Downloader/Win32.Small.R5459
ALYacDropped:Trojan.Downloader.Small.RN
DeepInstinctMALICIOUS
VBA32BScope.TrojanDownloader.Agent
Cylanceunsafe
PandaTrj/Favico.A
TrendMicro-HouseCallTROJ_SMALL.AIN
TencentTrojan.Win32.StartPage.c
YandexTrojan.DL.Small!GjwFMw64Ceg
SentinelOneStatic AI – Malicious PE
MaxSecureDownloader.W32.Small.RN
FortinetW32/Small.RN!tr
AVGWin32:Downloader-DJO [Trj]
AvastWin32:Downloader-DJO [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Small.RN?

TrojanDownloader:Win32/Small.RN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment