Trojan

Win32/TrojanDownloader.Small.PAL removal

Malware Removal

The Win32/TrojanDownloader.Small.PAL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Small.PAL virus can do?

  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine Win32/TrojanDownloader.Small.PAL?


File Info:

name: D28FEC3347710485B9F6.mlw
path: /opt/CAPEv2/storage/binaries/dab24e0867ee706f67151f5176da7800bee1bce54c8e007422707c2a8639c0eb
crc32: 8E1D2F8E
md5: d28fec3347710485b9f68a1a1e665e02
sha1: f0c4c7bdb2aa312ded957ab1857d1de42b8a73bc
sha256: dab24e0867ee706f67151f5176da7800bee1bce54c8e007422707c2a8639c0eb
sha512: 6c67c0f02214b75b755fc8b6f337e62621149bfe889f9a1603b501ce1d83c6675c2f36d5c52d20b392510f4bf1ed07086656516458520818280c8bbc66558771
ssdeep: 192:7+2dTVPwd4o22dNQOe0VTXguwg9zHJYFQtApmP1oyn/c/:7+E6xOgaQtApQ1Rc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D92F90BEDF869B3E75B207217855A7ACA272D6021199F973F47F84140A7201F83D27B
sha3_384: fa1027464ee3a6c2b4dc925510f38d2b2ac36e946695a1834d5d4f670fb460804fbf094c7a25687767e2cee0bb7c5a0c
ep_bytes: 558bec6aff6848344000681028400064
timestamp: 2012-02-03 12:12:53

Version Info:

0: [No Data]

Win32/TrojanDownloader.Small.PAL also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.23474
MicroWorld-eScanGen:Trojan.Malware.bmW@auU7vGg
FireEyeGeneric.mg.d28fec3347710485
ALYacGen:Trojan.Malware.bmW@auU7vGg
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f8b51 )
AlibabaTrojanDownloader:Win32/Siscos.3bd6e066
K7GWTrojan ( 0040f8b51 )
Cybereasonmalicious.347710
BitDefenderThetaAI:Packer.5B7200F11F
VirITTrojan.Win32.Generic.AZZS
CyrenW32/Gubed.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Small.PAL
TrendMicro-HouseCallHV_ZYX_BH0128B5.TOMC
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-489401
KasperskyTrojan.Win32.Siscos.ppo
BitDefenderGen:Trojan.Malware.bmW@auU7vGg
NANO-AntivirusTrojan.Win32.Dwn.vldwn
AvastWin32:Trojan-gen
TencentTrojan.Win32.DL.isu
Ad-AwareGen:Trojan.Malware.bmW@auU7vGg
TACHYONTrojan/W32.Siscos.20480
SophosML/PE-A + Mal/Emogen-Y
ComodoTrojWare.Win32.Agent.PAL@4rc3ad
BaiduWin32.Trojan.Agent.y
ZillyaDownloader.Small.Win32.55762
TrendMicroMal_DLDER
McAfee-GW-EditionBehavesLike.Win32.Injector.mt
EmsisoftGen:Trojan.Malware.bmW@auU7vGg (B)
IkarusTrojan.Win32.Malex
GDataGen:Trojan.Malware.bmW@auU7vGg
JiangminTrojan/Generic.wbbn
WebrootW32.Downloader.Gen
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1D122D
KingsoftWin32.Heur.KVM099.a.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
ZoneAlarmTrojan.Win32.Siscos.ppo
MicrosoftTrojan:Win32/Ymacco.ABDA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R21988
McAfeeGenericRXAA-AA!D28FEC334771
MAXmalware (ai score=83)
VBA32BScope.Trojan.MulDrop
APEXMalicious
RisingBackdoor.Win32.FakeMS.cu (CLOUD)
YandexTrojan.DR.Skintrim.Gen
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.SMS!tr.dldr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/TrojanDownloader.Small.PAL?

Win32/TrojanDownloader.Small.PAL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment