Trojan

Trojan:Win32/Small malicious file

Malware Removal

The Trojan:Win32/Small is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Small virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:Win32/Small?


File Info:

name: CEC3814510C48DE66805.mlw
path: /opt/CAPEv2/storage/binaries/a9fdfb01084f0240a1d485ff1f8d8f6ae6bcecd69ce1c5c1510f1f1bdeac48c1
crc32: C291A3C4
md5: cec3814510c48de66805bfff1f61c621
sha1: 7401781247d930ca2f72eff94fc1853a2ab1b2f1
sha256: a9fdfb01084f0240a1d485ff1f8d8f6ae6bcecd69ce1c5c1510f1f1bdeac48c1
sha512: 8af7dfc68e764ca0534816a4ce6dd5055c13f37f03fe317c25547ecaf7005e5af9c90d771f5e36beab12923f4700d724584923c6266bf32a381165d693316e5e
ssdeep: 768:+uZ+F4HKbdoAEPBieqHXc275UbliUdOEJoNWRBieqHX/d:rZ+F4HK5oPPm3cRliUdhoIRm3/d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T156638F5533A8EA23C6B82BFC50B7D2B697709D961992EB1B1CD37CD77C323014A55312
sha3_384: 3031789ba24b270fada7be67755343e2cd28055a382cb4214f686688a8979fd88ec489730c42ca77e9aa0de32d0ff8e0
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-04-07 14:02:37

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: CheatsquadLoader
FileVersion: 1.0.0.0
InternalName: CheatsquadLoader.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: CheatsquadLoader.exe
ProductName: WindowsFormsApp4
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:Win32/Small also known as:

MicroWorld-eScanGen:Variant.MSILHeracles.11886
FireEyeGen:Variant.MSILHeracles.11886
ALYacGen:Variant.MSILHeracles.11886
CylanceUnsafe
ZillyaDownloader.Small.Win32.126559
SangforTrojan.Win32.AsmInject.A
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:MSIL/TScope.37349249
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.510c48
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Small.CDP
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.MSILHeracles.11886
AvastWin32:Dropper-gen [Drp]
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DK321
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.MSILHeracles.11886 (B)
IkarusTrojan-Downloader.MSIL.Small
WebrootW32.Hack.Tool
AviraTR/Dldr.Small.rwsiq
Antiy-AVLTrojan/Win32.Occamy
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Small
ZoneAlarmUDS:Trojan.Win32.Generic
GDataGen:Variant.MSILHeracles.11886
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4091137
McAfeeArtemis!CEC3814510C4
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.956694171
TrendMicro-HouseCallTROJ_GEN.R002C0DK321
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Small.CDP!tr.dldr
BitDefenderThetaGen:NN.ZemsilF.34182.em0@aWEuGRf
AVGWin32:Dropper-gen [Drp]

How to remove Trojan:Win32/Small?

Trojan:Win32/Small removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment