Categories: Trojan

TrojanDownloader:Win32/Small!MSR removal

The TrojanDownloader:Win32/Small!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Small!MSR virus can do?

  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Small!MSR?


File Info:

name: 625AC05FD47ADC3C6370.mlwpath: /opt/CAPEv2/storage/binaries/0fa1498340fca6c562cfa389ad3e93395f44c72fd128d7ba08579a69aaf3b126crc32: AD10B9A8md5: 625ac05fd47adc3c63700c3b30de79absha1: 9369d80106dd245938996e245340a3c6f17587fesha256: 0fa1498340fca6c562cfa389ad3e93395f44c72fd128d7ba08579a69aaf3b126sha512: 2c1ded32a5978810012e2d6b9dd7ffc70a59decf513b93fe7faf1b1097b4b23c1a30a4c514aa8c383046e2e4194ef7be2ef229dc5353e9e0f4fcd3e1a900b19fssdeep: 96:TF0MgAr71nxY9AAIvqZ2ZNHHsP4oynLKcm5OzG38U6p2WL4P4oyn:iJaPLjC2ZNHMP4oynLKL38jp2VP4oyntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14EF2A7476B14D432D7884176262F82E68713697213B941CF9BF7568C85B6CE3923EF07sha3_384: ea1fe9e7052789b72f90b90948646347b286356a16828e9a7944314ffda6186b8210e4e2fe91df806aa4a31ece5e85b5ep_bytes: 558bec6aff6898204000681017400064timestamp: 2019-08-30 22:26:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Small!MSR also known as:

Lionic Trojan.Win32.Genome.ts0c
Elastic malicious (high confidence)
ClamAV Win.Trojan.Agent-375080
Skyhigh GenericRXEW-DZ!625AC05FD47A
McAfee GenericRXEW-DZ!625AC05FD47A
Cylance unsafe
Zillya Downloader.Small.Win32.47818
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan-Downloader ( 005663e81 )
Alibaba TrojanDownloader:Win32/Gofot.7e5f679f
K7GW Trojan-Downloader ( 005663e81 )
Cybereason malicious.106dd2
VirIT Trojan.Win32.Generic.BAQU
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.Small.BFX
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Gofot.gen
BitDefender Gen:Variant.Cerbu.64782
NANO-Antivirus Trojan.Win32.Kazy.cwxmfl
MicroWorld-eScan Gen:Variant.Cerbu.64782
Avast Win32:DropperX-gen [Drp]
Tencent Malware.Win32.Gencirc.10b0badc
Emsisoft Gen:Variant.Cerbu.64782 (B)
F-Secure Trojan.TR/Dldr.Small.romlh
DrWeb Trojan.DownLoader5.60705
VIPRE Gen:Variant.Cerbu.64782
TrendMicro Mal_DLDER
Trapmine malicious.high.ml.score
FireEye Generic.mg.625ac05fd47adc3c
Sophos Mal/Generic-R
Ikarus Backdoor.Win32.SuspectCRC
Jiangmin Trojan/Invader.cph
Webroot W32.Trojan.Gen
Varist W32/Heuristic-217!Eldorado
Avira TR/Dldr.Small.romlh
MAX malware (ai score=100)
Antiy-AVL Trojan[Downloader]/Win32.AGeneric
Kingsoft win32.troj.undef.a
Microsoft TrojanDownloader:Win32/Small!MSR
Xcitium Malware@#2oyf6g8q6fqyr
Arcabit Trojan.Cerbu.DFD0E
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
ZoneAlarm HEUR:Trojan.Win32.Gofot.gen
GData Gen:Variant.Cerbu.64782
Google Detected
VBA32 BScope.Trojan.Downloader
ALYac Gen:Variant.Cerbu.64782
TACHYON Trojan-Downloader/W32.Agent.36864.ADU
Malwarebytes Small.Trojan.Downloader.DDS
TrendMicro-HouseCall Mal_DLDER
Rising Downloader.Small!8.B41 (TFE:5:KjqgWRiq2dI)
Yandex Trojan.DL.Small!io4/0V8aERQ
MaxSecure Trojan.Malware.23478.susgen
Fortinet W32/Small.BFX!tr.dldr
BitDefenderTheta AI:Packer.6911D1B71F
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Small!MSR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago