Trojan

About “Win32/TrojanDownloader.Small.BOD” infection

Malware Removal

The Win32/TrojanDownloader.Small.BOD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Small.BOD virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Win32/TrojanDownloader.Small.BOD?


File Info:

name: 1F6E74D128E4E56DED08.mlw
path: /opt/CAPEv2/storage/binaries/c14d0ce68b6d151f9a51d76d93ebc91191c24d99a2f937516d213e13994bc2de
crc32: 7C8B1D29
md5: 1f6e74d128e4e56ded0870ab2625e545
sha1: 4d000937de004fd302ce4e03e6627a5653620868
sha256: c14d0ce68b6d151f9a51d76d93ebc91191c24d99a2f937516d213e13994bc2de
sha512: 1aed14733759f57a4fc700bb4e5aa346f8d99a5fa50f901343d6ea2e2136a593a9486e7f533e13b1c663f40d62a1ab8798a3d2a1249c17d3a3411c25ed31e570
ssdeep: 1536:O5EZ3A0lW+/EaOaO3hPTppCucgiCcJynEOOqJDEdcwYJdFAsWwcdaMxdhrpU:O5/+//9OJKHgn3nEx+DoodaaMxdhp
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B0736B02B9D1C472E4735E360870DBA09E2EF9211E24DEBB2798076E4F740D19E35E7A
sha3_384: 8e4ec35e1531b620eeebe3ad298e4db31655f45248fd64c6c3141769780087e233e436d336a458185024454c230a0dad
ep_bytes: e88d020000e97afeffff558beca11840
timestamp: 2023-02-26 00:39:40

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: bypass36.exe
LegalCopyright: Copyright (C) 2023
OriginalFilename: bypass36.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0804 0x04b0

Win32/TrojanDownloader.Small.BOD also known as:

LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.24
SkyhighBehavesLike.Win32.NetLoader.lh
McAfeeArtemis!1F6E74D128E4
MalwarebytesGeneric.Malware/Suspicious
ZillyaDownloader.Agent.Win32.506025
SangforDownloader.Win32.Small.V6on
K7AntiVirusTrojan-Downloader ( 0059f8ca1 )
AlibabaTrojanDownloader:Win32/Generic.e7c52a11
K7GWTrojan-Downloader ( 0059f8ca1 )
Cybereasonmalicious.128e4e
BitDefenderThetaGen:NN.ZexaF.36802.eu0@ay50jrcj
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Small.BOD
KasperskyTrojan-Downloader.Win32.Agent.xyanfe
BitDefenderGen:Heur.Mint.Zard.24
NANO-AntivirusTrojan.Win32.Small.jwcuhd
AvastFileRepMalware [Misc]
TencentMalware.Win32.Gencirc.13b12b4e
EmsisoftGen:Heur.Mint.Zard.24 (B)
F-SecureTrojan.TR/Dldr.Small.kiixb
VIPREGen:Heur.Mint.Zard.24
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.1f6e74d128e4e56d
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=81)
JiangminBackdoor.RA-Based.ft
GoogleDetected
AviraTR/Dldr.Small.kiixb
VaristW32/ABRisk.FRSB-6756
Antiy-AVLTrojan[Downloader]/Win32.Small
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Mint.Zard.24
ZoneAlarmTrojan-Downloader.Win32.Agent.xyanfe
GDataGen:Heur.Mint.Zard.24
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C5381081
VBA32suspected of Trojan.Downloader.gen
Cylanceunsafe
PandaTrj/Chgt.AD
RisingDownloader.Convagent!8.123D1 (TFE:5:jhyIj2F5GDM)
IkarusTrojan-Downloader.Win32.Small
MaxSecureTrojan.Malware.202465540.susgen
FortinetW32/Small.BOD!tr.dldr
AVGFileRepMalware [Misc]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan.Win.UnkAgent

How to remove Win32/TrojanDownloader.Small.BOD?

Win32/TrojanDownloader.Small.BOD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment