Trojan

TrojanDropper:Win32/Small!A removal tips

Malware Removal

The TrojanDropper:Win32/Small!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Small!A virus can do?

  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine TrojanDropper:Win32/Small!A?


File Info:

name: F1DD10016D42FCC06355.mlw
path: /opt/CAPEv2/storage/binaries/12eb31c6b22dfba4ab188a37ab3141848cf6b3bee6daaf9e4a9b678b43aaa5f5
crc32: 7EECCE47
md5: f1dd10016d42fcc06355b5cca6f2696b
sha1: 8c97baaf165bd6815d0e7f08e16004b762b535d4
sha256: 12eb31c6b22dfba4ab188a37ab3141848cf6b3bee6daaf9e4a9b678b43aaa5f5
sha512: 500047604a8b3feb5b41d5d7161a62bb3f44ead35686783683d1eb317132951ca1dfac88019e33fb7dc594cef7004389b005a5ac72724ff3d8c17df77a1e91df
ssdeep: 12288:D8x3ZqV4kSd680n8qcz9Oll5uUQb61Myfmy:DIoTeEncz8lQb6eyfm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T166B46D76B2E18537D1765E3CDC5B9394982EBE502E34A8463BE41E4C8F397C23926393
sha3_384: 51c2f852349c7c8baf8a7bea313df86b8907afd04e53b821e3bcd803bebbe261a45f5ddfa919960abcc72a4ee5445aaa
ep_bytes: 558bec83c4f0b880064700e8f859f9ff
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName:
FileDescription:
FileVersion: 42.0.0.0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Comments:
Translation: 0x0419 0x04e3

TrojanDropper:Win32/Small!A also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.4!c
AVGWin32:Dh-A [Heur]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Downloader.HG0@aGR4pHnc
FireEyeGeneric.mg.f1dd10016d42fcc0
CAT-QuickHealTrojan.Sysn.17437
SkyhighBehavesLike.Win32.ObfuscatedPoly.hh
McAfeeArtemis!F1DD10016D42
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Trojan.Downloader.HG0@aGR4pHnc
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0015e4f01 )
AlibabaTrojanDownloader:Win32/Genome.754299ef
K7GWRiskware ( 0015e4f01 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZelphiF.36802.HG0@aGR4pHnc
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Delf.PUU
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Dh-A [Heur]
ClamAVWin.Trojan.Downloader-46837
KasperskyTrojan-Downloader.Win32.Genome.cail
BitDefenderGen:Trojan.Downloader.HG0@aGR4pHnc
NANO-AntivirusTrojan.Win32.TrjGen.dwkchz
RisingTrojan.Lowzones!8.12A2 (TFE:5:AFTSU4NA7RO)
EmsisoftGen:Trojan.Downloader.HG0@aGR4pHnc (B)
F-SecureHeuristic.HEUR/AGEN.1330929
ZillyaDownloader.Genome.Win32.27185
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Generic.cmq
GoogleDetected
AviraHEUR/AGEN.1330929
MAXmalware (ai score=100)
Antiy-AVLTrojan[Downloader]/Win32.Genome
KingsoftWin32.Trojan-Spy.Stealer.gen
MicrosoftTrojanDropper:Win32/Small.gen!A
XcitiumSuspicious@#3b4x19lfcvax6
ArcabitTrojan.Downloader.EBBDDF
ZoneAlarmTrojan-Downloader.Win32.Genome.cail
GDataGen:Trojan.Downloader.HG0@aGR4pHnc
AhnLab-V3Trojan/Win32.Genome.C91562
ALYacGen:Trojan.Downloader.HG0@aGR4pHnc
VBA32suspected of Trojan.Downloader.gen
Cylanceunsafe
PandaTrj/CI.A
TencentWin32.Trojan-Downloader.Genome.Ijgl
YandexTrojan.DL.Genome!xQcd4N2F7Ys
IkarusTrojan.Win32.Delf
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/Downloader_x.FIH!tr
Cybereasonmalicious.16d42f
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Delf.PUU

How to remove TrojanDropper:Win32/Small!A?

TrojanDropper:Win32/Small!A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment