Spy Trojan

TrojanSpy:Win32/Small.M removal guide

Malware Removal

The TrojanSpy:Win32/Small.M is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Small.M virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Creates a slightly modified copy of itself

Related domains:

www.universal101.com

How to determine TrojanSpy:Win32/Small.M?


File Info:

crc32: 628D77F6
md5: e7fb5da993d7551d2f1dd0e1b2dfa429
name: E7FB5DA993D7551D2F1DD0E1B2DFA429.mlw
sha1: a13dd74fbaa260dc3d9896225f5423e3c05aeefd
sha256: e285a1e4daefb92e9f0e8956f0fe5e052131eb189f30e54353515f62d6002847
sha512: f65049422351b111aff7372461ef9f7c935dd5ef289f8fb062862c30c40e8697020d7241986ad134fc747f77a20d38fe34198c49614844242a646cd668dfd23f
ssdeep: 49152:waalDs0V7N1ahCM0V7N1ahCg0V7N1ahCU0:wf757t7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanSpy:Win32/Small.M also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.323831
FireEyeGeneric.mg.e7fb5da993d7551d
CAT-QuickHealWorm.Nuj.B8
McAfeeGenericRXLE-FL!E7FB5DA993D7
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan-Downloader ( 0001b7311 )
BitDefenderGen:Variant.Zusy.323831
K7GWTrojan-Downloader ( 0001b7311 )
CrowdStrikewin/malicious_confidence_100% (D)
TrendMicroTROJ_FAKEAV.SMNA
BitDefenderThetaAI:Packer.784F5F5617
CyrenW32/Oberal.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Alkt-6915258-0
KasperskyTrojan.Win32.Small.xxd
NANO-AntivirusTrojan.Win32.Small.cnwqmt
RisingTrojan.Oberal!1.BDEF (CLASSIC)
Ad-AwareGen:Variant.Zusy.323831
SophosTroj/Agent-AJFK
ComodoTrojWare.Win32.Trojan.Agent.AKHT0@2gexmg
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.LowZones.1991
ZillyaTrojan.Banker.Win32.306
InvinceaML/PE-A + Troj/Agent-AJFK
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
EmsisoftGen:Variant.Zusy.323831 (B)
JiangminTrojan.Small.com
AviraTR/ATRAPS.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Small.xxd
MicrosoftTrojanSpy:Win32/Small.M
ArcabitTrojan.Zusy.D4F0F7
ZoneAlarmTrojan.Win32.Small.xxd
GDataWin32.Trojan.FakeAV.Q
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R73886
Acronissuspicious
VBA32TScope.Trojan.Delf
ALYacGen:Variant.Zusy.323831
MalwarebytesTrojan.Small
ESET-NOD32a variant of Win32/TrojanDownloader.FakeAlert.VA
TrendMicro-HouseCallTROJ_FAKEAV.SMNA
TencentMalware.Win32.Gencirc.10b9d80d
YandexTrojan.GenAsa!RZ0bt4DpWOE
IkarusTrojan-Banker.Win32.Banker
eGambitUnsafe.AI_Score_92%
FortinetW32/Banker.ACSI!tr
MaxSecureTrojan.Malware.121218.susgen
AVGWin32:Small-MHA [Trj]
Cybereasonmalicious.993d75
AvastWin32:Small-MHA [Trj]

How to remove TrojanSpy:Win32/Small.M?

TrojanSpy:Win32/Small.M removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment