Trojan

TrojanDownloader:Win32/Small!MSR removal

Malware Removal

The TrojanDownloader:Win32/Small!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Small!MSR virus can do?

  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Small!MSR?


File Info:

name: 625AC05FD47ADC3C6370.mlw
path: /opt/CAPEv2/storage/binaries/0fa1498340fca6c562cfa389ad3e93395f44c72fd128d7ba08579a69aaf3b126
crc32: AD10B9A8
md5: 625ac05fd47adc3c63700c3b30de79ab
sha1: 9369d80106dd245938996e245340a3c6f17587fe
sha256: 0fa1498340fca6c562cfa389ad3e93395f44c72fd128d7ba08579a69aaf3b126
sha512: 2c1ded32a5978810012e2d6b9dd7ffc70a59decf513b93fe7faf1b1097b4b23c1a30a4c514aa8c383046e2e4194ef7be2ef229dc5353e9e0f4fcd3e1a900b19f
ssdeep: 96:TF0MgAr71nxY9AAIvqZ2ZNHHsP4oynLKcm5OzG38U6p2WL4P4oyn:iJaPLjC2ZNHMP4oynLKL38jp2VP4oyn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14EF2A7476B14D432D7884176262F82E68713697213B941CF9BF7568C85B6CE3923EF07
sha3_384: ea1fe9e7052789b72f90b90948646347b286356a16828e9a7944314ffda6186b8210e4e2fe91df806aa4a31ece5e85b5
ep_bytes: 558bec6aff6898204000681017400064
timestamp: 2019-08-30 22:26:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Small!MSR also known as:

LionicTrojan.Win32.Genome.ts0c
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Agent-375080
SkyhighGenericRXEW-DZ!625AC05FD47A
McAfeeGenericRXEW-DZ!625AC05FD47A
Cylanceunsafe
ZillyaDownloader.Small.Win32.47818
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan-Downloader ( 005663e81 )
AlibabaTrojanDownloader:Win32/Gofot.7e5f679f
K7GWTrojan-Downloader ( 005663e81 )
Cybereasonmalicious.106dd2
VirITTrojan.Win32.Generic.BAQU
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Small.BFX
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Gofot.gen
BitDefenderGen:Variant.Cerbu.64782
NANO-AntivirusTrojan.Win32.Kazy.cwxmfl
MicroWorld-eScanGen:Variant.Cerbu.64782
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.10b0badc
EmsisoftGen:Variant.Cerbu.64782 (B)
F-SecureTrojan.TR/Dldr.Small.romlh
DrWebTrojan.DownLoader5.60705
VIPREGen:Variant.Cerbu.64782
TrendMicroMal_DLDER
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.625ac05fd47adc3c
SophosMal/Generic-R
IkarusBackdoor.Win32.SuspectCRC
JiangminTrojan/Invader.cph
WebrootW32.Trojan.Gen
VaristW32/Heuristic-217!Eldorado
AviraTR/Dldr.Small.romlh
MAXmalware (ai score=100)
Antiy-AVLTrojan[Downloader]/Win32.AGeneric
Kingsoftwin32.troj.undef.a
MicrosoftTrojanDownloader:Win32/Small!MSR
XcitiumMalware@#2oyf6g8q6fqyr
ArcabitTrojan.Cerbu.DFD0E
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan.Win32.Gofot.gen
GDataGen:Variant.Cerbu.64782
GoogleDetected
VBA32BScope.Trojan.Downloader
ALYacGen:Variant.Cerbu.64782
TACHYONTrojan-Downloader/W32.Agent.36864.ADU
MalwarebytesSmall.Trojan.Downloader.DDS
TrendMicro-HouseCallMal_DLDER
RisingDownloader.Small!8.B41 (TFE:5:KjqgWRiq2dI)
YandexTrojan.DL.Small!io4/0V8aERQ
MaxSecureTrojan.Malware.23478.susgen
FortinetW32/Small.BFX!tr.dldr
BitDefenderThetaAI:Packer.6911D1B71F
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Small!MSR?

TrojanDownloader:Win32/Small!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment