Trojan

About “TrojanDownloader:Win32/Small!pz” infection

Malware Removal

The TrojanDownloader:Win32/Small!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Small!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Small!pz?


File Info:

name: 02C5F1515BF42798728F.mlw
path: /opt/CAPEv2/storage/binaries/532f2872fa75cf8b0d8d206955478324a4d23b8c88d7f3a93e567a962806ef9d
crc32: 636DC8BD
md5: 02c5f1515bf42798728fac17bfe1e4c1
sha1: 3ec5ae59a7182bb8444e858e8cb0c853da5f583e
sha256: 532f2872fa75cf8b0d8d206955478324a4d23b8c88d7f3a93e567a962806ef9d
sha512: 415d717dd59e30d1aa1ba48c08af52c44edd6ce879ac18eb9b57b74d274e4462836068bf14ac3a6dc3f1fe7fe799abe9ac711d95dada78073cb96d8ce2264b19
ssdeep: 768:a8O6iuBiWMeSTM7lhtFS5oLIpTlG+8+aYHdRP9tshsGm8U4hHNEDQ4F4iNx5i:a16iuzMeSTQF3nKaY9RsC8UaBs5i
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1D3634A1572968037E9F726BC0EFEA33183AF7880477561D764C81BEE9BB02D15A38356
sha3_384: 9005e7bdbeff38aa6961c75cdf093258b78a7ccde0a367ea71bed9c92f709dca09bca71f07bbc4022ad4968db24dae24
ep_bytes: e9730f0000e985950000e9e2170000e9
timestamp: 2017-05-12 15:12:49

Version Info:

0: [No Data]

TrojanDownloader:Win32/Small!pz also known as:

BkavW32.VrerTmpolAC.Trojan
LionicTrojan.Win32.Generic.a!c
MicroWorld-eScanGen:Trojan.Malware.eC5@a0JB20mi
CAT-QuickHealTrojan.GenericRI.S26707442
SkyhighBehavesLike.Win32.NetLoader.km
McAfeeGenericRXAA-FA!02C5F1515BF4
MalwarebytesSmall.Trojan.Downloader.DDS
ZillyaDownloader.Small.Win32.125585
SangforDownloader.Win32.Small.Vknz
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/SmallTrojan.979df48d
K7GWTrojan-Downloader ( 0050ebca1 )
K7AntiVirusTrojan-Downloader ( 0050ebca1 )
VirITTrojan.Win32.Genus.CGA
SymantecRansom.Wannacry
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Small.AVZ
ClamAVWin.Malware.A0jb20mi-9815631-0
KasperskyUDS:Trojan-Downloader.Win32.Generic
BitDefenderGen:Trojan.Malware.eC5@a0JB20mi
NANO-AntivirusTrojan.Win32.Small.eqpkoe
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Trojan.Malware.eC5@a0JB20mi (B)
F-SecureHeuristic.HEUR/AGEN.1302095
DrWebTrojan.DownLoader25.6485
VIPREGen:Trojan.Malware.eC5@a0JB20mi
TrendMicroTROJ_GEN.R002C0DK523
SophosTroj/Small-EWG
IkarusTrojan-Downloader.Win32.Small
JiangminTrojanDownloader.Generic.awcw
WebrootW32.Malware.Gen
GoogleDetected
AviraHEUR/AGEN.1302095
VaristW32/SmallTrojan.CG.gen!Eldorado
Antiy-AVLTrojan[Downloader]/Win32.AGeneric
Kingsoftmalware.kb.a.998
MicrosoftTrojanDownloader:Win32/Small!pz
XcitiumMalware@#27aemdw1wopt4
ArcabitTrojan.Malware.E3F9C9
ViRobotTrojan.Win32.Agent.71168.AQ
ZoneAlarmUDS:Trojan-Downloader.Win32.Generic
GDataGen:Trojan.Malware.eC5@a0JB20mi
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win.Generic.R426615
BitDefenderThetaGen:NN.ZedlaF.36680.eC5@a0JB20mi
ALYacGen:Trojan.Malware.eC5@a0JB20mi
TACHYONTrojan-Downloader/W32.Agent.71171.B
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DK523
RisingDownloader.Small!8.B41 (TFE:5:OVPSeJKKuvC)
YandexTrojan.GenAsa!PGLbmIdLfPQ
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.7175239.susgen
FortinetW32/CoinMiner.AWS!tr.dldr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Small!pz?

TrojanDownloader:Win32/Small!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment