Trojan

Win32/TrojanDownloader.Small.AMY removal

Malware Removal

The Win32/TrojanDownloader.Small.AMY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Small.AMY virus can do?

  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a service that was not started

How to determine Win32/TrojanDownloader.Small.AMY?


File Info:

name: 181793041408B6579B15.mlw
path: /opt/CAPEv2/storage/binaries/02cd5083c939ed1c073425cc20703389032b2344f001fabdf7296ecbe408669e
crc32: CB1C994F
md5: 181793041408b6579b153b155bfa24ac
sha1: 07279366ed519e34eb6b2b632b48b387042a3314
sha256: 02cd5083c939ed1c073425cc20703389032b2344f001fabdf7296ecbe408669e
sha512: 0e84a634b6ebe099c90c64b84730a82e0ef2568cf39a6d15fabfee5f8dd8900012c04dceeeed6daa54506b79e9095741dd95e44b7a0e08fbafe0b316f711e30e
ssdeep: 192:cV3kEOpDIoKJBL0Bmuv6vz9VP4oynaMnc:o3vOpQXLUmG6vT4UM
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T102B2300BA74380B1EE1CC4301C03A7BA56329DD1475556F72779FEDE68B2D917E2B08A
sha3_384: e6fdeedf52dbbdbccceb6886b4c04914376caf7d21c9d01c25581b9315ac42f11f7842c57bdb15c5bfd42d02aa37bdcc
ep_bytes: 558be56aff689820400068581e400064
timestamp: 2015-09-04 23:12:23

Version Info:

0: [No Data]

Win32/TrojanDownloader.Small.AMY also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Injector.BRC
CAT-QuickHealTrojan.Injector.16825
McAfeeTrojan-FLHU!181793041408
MalwarebytesMalware.AI.4237298426
VIPRETrojan.Injector.BRC
Cybereasonmalicious.41408b
BaiduWin32.Trojan.Agent.asm
VirITTrojan.Win32.Agent5.AFAS
ESET-NOD32a variant of Win32/TrojanDownloader.Small.AMY
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Injector.BRC
AvastWin32:Agent-BCPP [Trj]
TencentTrojan-DL.Win32.Small.kc
TACHYONTrojan/W32.Inject.24576.DJ
EmsisoftTrojan.Injector.BRC (B)
F-SecureHeuristic.HEUR/AGEN.1343777
DrWebTrojan.KillFiles.29548
McAfee-GW-EditionTrojan-FLHU!181793041408
FireEyeGeneric.mg.181793041408b657
GDataTrojan.Injector.BRC
AviraHEUR/AGEN.1343777
XcitiumTrojWare.Win32.TrojanDownloader.Small.DHR@5zclw1
ArcabitTrojan.Injector.BRC
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R560652
BitDefenderThetaGen:NN.ZexaF.36164.buW@aK9BHBnG
ALYacTrojan.Injector.BRC
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Dynamer!8.3A0 (TFE:5:1OfjqPdwzbR)
YandexTrojan.GenAsa!A4qO32BOljY
IkarusTrojan-Dropper.Win32.Injector
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Wacatac.B!tr
AVGWin32:Agent-BCPP [Trj]
DeepInstinctMALICIOUS

How to remove Win32/TrojanDownloader.Small.AMY?

Win32/TrojanDownloader.Small.AMY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment