Categories: Trojan

About “TrojanDownloader:Win32/Small!pz” infection

The TrojanDownloader:Win32/Small!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Small!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Small!pz?


File Info:

name: 02C5F1515BF42798728F.mlwpath: /opt/CAPEv2/storage/binaries/532f2872fa75cf8b0d8d206955478324a4d23b8c88d7f3a93e567a962806ef9dcrc32: 636DC8BDmd5: 02c5f1515bf42798728fac17bfe1e4c1sha1: 3ec5ae59a7182bb8444e858e8cb0c853da5f583esha256: 532f2872fa75cf8b0d8d206955478324a4d23b8c88d7f3a93e567a962806ef9dsha512: 415d717dd59e30d1aa1ba48c08af52c44edd6ce879ac18eb9b57b74d274e4462836068bf14ac3a6dc3f1fe7fe799abe9ac711d95dada78073cb96d8ce2264b19ssdeep: 768:a8O6iuBiWMeSTM7lhtFS5oLIpTlG+8+aYHdRP9tshsGm8U4hHNEDQ4F4iNx5i:a16iuzMeSTQF3nKaY9RsC8UaBs5itype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1D3634A1572968037E9F726BC0EFEA33183AF7880477561D764C81BEE9BB02D15A38356sha3_384: 9005e7bdbeff38aa6961c75cdf093258b78a7ccde0a367ea71bed9c92f709dca09bca71f07bbc4022ad4968db24dae24ep_bytes: e9730f0000e985950000e9e2170000e9timestamp: 2017-05-12 15:12:49

Version Info:

0: [No Data]

TrojanDownloader:Win32/Small!pz also known as:

Bkav W32.VrerTmpolAC.Trojan
Lionic Trojan.Win32.Generic.a!c
MicroWorld-eScan Gen:Trojan.Malware.eC5@a0JB20mi
CAT-QuickHeal Trojan.GenericRI.S26707442
Skyhigh BehavesLike.Win32.NetLoader.km
McAfee GenericRXAA-FA!02C5F1515BF4
Malwarebytes Small.Trojan.Downloader.DDS
Zillya Downloader.Small.Win32.125585
Sangfor Downloader.Win32.Small.Vknz
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDownloader:Win32/SmallTrojan.979df48d
K7GW Trojan-Downloader ( 0050ebca1 )
K7AntiVirus Trojan-Downloader ( 0050ebca1 )
VirIT Trojan.Win32.Genus.CGA
Symantec Ransom.Wannacry
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Small.AVZ
ClamAV Win.Malware.A0jb20mi-9815631-0
Kaspersky UDS:Trojan-Downloader.Win32.Generic
BitDefender Gen:Trojan.Malware.eC5@a0JB20mi
NANO-Antivirus Trojan.Win32.Small.eqpkoe
Avast Win32:Evo-gen [Trj]
Emsisoft Gen:Trojan.Malware.eC5@a0JB20mi (B)
F-Secure Heuristic.HEUR/AGEN.1302095
DrWeb Trojan.DownLoader25.6485
VIPRE Gen:Trojan.Malware.eC5@a0JB20mi
TrendMicro TROJ_GEN.R002C0DK523
Sophos Troj/Small-EWG
Ikarus Trojan-Downloader.Win32.Small
Jiangmin TrojanDownloader.Generic.awcw
Webroot W32.Malware.Gen
Google Detected
Avira HEUR/AGEN.1302095
Varist W32/SmallTrojan.CG.gen!Eldorado
Antiy-AVL Trojan[Downloader]/Win32.AGeneric
Kingsoft malware.kb.a.998
Microsoft TrojanDownloader:Win32/Small!pz
Xcitium Malware@#27aemdw1wopt4
Arcabit Trojan.Malware.E3F9C9
ViRobot Trojan.Win32.Agent.71168.AQ
ZoneAlarm UDS:Trojan-Downloader.Win32.Generic
GData Gen:Trojan.Malware.eC5@a0JB20mi
Cynet Malicious (score: 100)
AhnLab-V3 Downloader/Win.Generic.R426615
BitDefenderTheta Gen:NN.ZedlaF.36680.eC5@a0JB20mi
ALYac Gen:Trojan.Malware.eC5@a0JB20mi
TACHYON Trojan-Downloader/W32.Agent.71171.B
VBA32 BScope.Trojan.Downloader
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DK523
Rising Downloader.Small!8.B41 (TFE:5:OVPSeJKKuvC)
Yandex Trojan.GenAsa!PGLbmIdLfPQ
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.7175239.susgen
Fortinet W32/CoinMiner.AWS!tr.dldr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS

How to remove TrojanDownloader:Win32/Small!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago