Trojan

Win32/TrojanDownloader.Small.AAB removal tips

Malware Removal

The Win32/TrojanDownloader.Small.AAB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Small.AAB virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Deletes its original binary from disk
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

repairvideo.net
wealthitself.com
cpiland.com

How to determine Win32/TrojanDownloader.Small.AAB?


File Info:

crc32: 5DBC2EF0
md5: d71c7b2bd496663a41a68a63779ad328
name: STD_261.exe
sha1: cdf3a96ff510028c8ea6c0d389f2b96009b79b61
sha256: a14a9575c78ed88fb5297b2ce78181b3d4909b229dfe6695644b96e05f00d85a
sha512: b1ea9394d971b9174ec8734a26c856a83b4d501456efbeb95d12e86542766af6984a3c78f4634a76b476d9dbe3e173ebfa298d392aa9aa26ba7b1bd66ae1b481
ssdeep: 384:GFQL/TQfYjQXoHyglpIK0KYq3iq8sSypEz6QXEV:GFQLGCQYHyYw5X8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011
InternalName: calc.exe
FileVersion: 2.1.1.2
CompanyName: MSFT Corp
SpecialBuild:
LegalTrademarks:
FileDescrsiption: calc.exe
Comments:
ProductName: Calc
ProductVersion: 3.1.1.3
PrivateBuild:
OriginalFilename: calc.exe
Translation: 0x0800 0x0025

Win32/TrojanDownloader.Small.AAB also known as:

MicroWorld-eScanTrojan.Patched.SAP.Gen
CMCTrojan.Win32.Agent!O
CAT-QuickHealTrojanDownloader.Upatre.A6
McAfeeTrojan-FDFY!D71C7B2BD496
MalwarebytesBackdoor.Bot
ZillyaTrojan.Agent.Win32.432537
SUPERAntiSpywareTrojan.Agent/Gen-Sisron
TheHackerTrojan/Downloader.Small.aab
K7GWSpyware ( 0040f78b1 )
K7AntiVirusSpyware ( 0040f78b1 )
Invinceaheuristic
BaiduWin32.Trojan-Downloader.Small.ck
CyrenW32/Trojan.FTIL-8035
SymantecDownloader
TotalDefenseWin32/Upatre.CGbQIMC
TrendMicro-HouseCallTROJ_UPATRE.BQ
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-1135852
KasperskyTrojan.Win32.Agent.ibbb
BitDefenderTrojan.Patched.SAP.Gen
NANO-AntivirusTrojan.Win32.Agent.cqjtkw
AegisLabTrojan.Win32.Agent.4!c
AvastWin32:Trojan-gen
TencentWin32.Trojan.Agent.Wpjg
Ad-AwareTrojan.Patched.SAP.Gen
SophosTroj/Agent-AENH
F-SecureTrojan.Patched.SAP.Gen
DrWebTrojan.Packed.3036
VIPRETrojan.Win32.Agent.aen (v)
TrendMicroTROJ_UPATRE.BQ
McAfee-GW-EditionBehavesLike.Win32.Downloader.lm
EmsisoftTrojan.Patched.SAP.Gen (B)
IkarusTrojan-Downloader.Win32.Upatre
F-ProtW32/Trojan3.GJF
JiangminTrojan/Agent.hoac
WebrootW32.Trojan.Gen
AviraTR/Agent.emh
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Agent
KingsoftWin32.Troj.Agent.(kcloud)
MicrosoftTrojanDownloader:Win32/Upatre
Endgamemalicious (high confidence)
ArcabitTrojan.Patched.SAP.Gen
ViRobotTrojan.Win32.Downloader.26112.FL
ZoneAlarmTrojan.Win32.Agent.ibbb
GDataTrojan.Patched.SAP.Gen
AhnLab-V3Trojan/Win32.Zbot.R86417
ALYacTrojan.Patched.SAP.Gen
AVwareTrojan.Win32.Agent.aen (v)
VBA32TrojanSpy.Zbot
CylanceUnsafe
ESET-NOD32Win32/TrojanDownloader.Small.AAB
RisingDownloader.Small!8.B41 (TFE:1:VBW1hW6XJW)
YandexTrojan.Agent!6ZT6rouHBgc
SentinelOnestatic engine – malicious
FortinetW32/Kryptik.BNYA!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.bd4966
PandaGeneric Malware
CrowdStrikemalicious_confidence_100% (D)
Qihoo-360Backdoor.Win32.Pushdo.J

How to remove Win32/TrojanDownloader.Small.AAB?

Win32/TrojanDownloader.Small.AAB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment