Malware

Win32:Small-NRY [Trj] (file analysis)

Malware Removal

The Win32:Small-NRY [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Small-NRY [Trj] virus can do?

  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Win32:Small-NRY [Trj]?


File Info:

crc32: C3FF6EB1
md5: aa5ab29bd67d2f20f959c9eaadfabbce
name: AA5AB29BD67D2F20F959C9EAADFABBCE.mlw
sha1: 992af97b299d0121e5560e3a57c6ef757c2380ef
sha256: 2a809ef8072ea392d7c0f6dd4dda4083dfafb5ea8146768768389c6d24ca7e58
sha512: c46e547f717a967f605f23e97dbb0489f336022e9e5f35e59ca5fe2b82fc73b486ff8bc749e79dd114ec475a3fe2ecab34f2c95238cf56e24eee5d4ad2efb9d4
ssdeep: 384:zTOCRrZwOcfyL01KcfffL+yM3vmoGNn23EvgCg:zDPCllffif3OTnIEYCg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright ? 1996-2010 Adobe, Inc.
InternalName: Adobe? Flash? Player Installer/Uninstaller 10.1
FileVersion: 10,1,53,64
CompanyName: Adobe Systems, Inc.
LegalTrademarks: Adobe? Flash? Player
ProductName: Flash? Player Installer/Uninstaller
ProductVersion: 10,1,53,64
FileDescription: Adobe? Flash? Player Installer/Uninstaller 10.1 r53
OriginalFilename: FlashUtil.exe
Translation: 0x0409 0x04b0

Win32:Small-NRY [Trj] also known as:

BkavW32.FamVT.AdojNHc.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.589164
FireEyeGeneric.mg.aa5ab29bd67d2f20
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGen:Variant.Razy.589164
MalwarebytesGeneric.Trojan.Dropper.DDS
VIPREBackdoor.Win32.Simbot.ma (v)
AegisLabTrojan.Win32.Generic.lk0q
SangforMalware
K7AntiVirusTrojan-Downloader ( 0040f54b1 )
BitDefenderGen:Variant.Razy.589164
K7GWTrojan ( 004be8a21 )
Cybereasonmalicious.bd67d2
BaiduWin32.Trojan.Inject.bm
CyrenW32/Simbot.A.gen!Eldorado
SymantecDownloader
APEXMalicious
AvastWin32:Small-NRY [Trj]
ClamAVWin.Trojan.Rubinurd-67
KasperskyHEUR:Trojan.Win32.Miancha.gen
AlibabaBackdoor:Win32/Miancha.88bc3a59
NANO-AntivirusTrojan.Win32.TrjGen.cojbpd
ViRobotBackdoor.Win32.Simbot.Gen.A
RisingTrojan.Inejctor!1.A7C6 (CLASSIC)
Ad-AwareGen:Variant.Razy.589164
SophosML/PE-A + Troj/DwnLdr-MDK
ComodoTrojWare.Win32.Downloader.ROWQ@4zfm8o
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad2.36100
ZillyaTrojan.SimbotGen.Win32.1
TrendMicroBKDR_VAGOTO.SMA
McAfee-GW-EditionBehavesLike.Win32.Downloader.mc
EmsisoftGen:Variant.Razy.589164 (B)
SentinelOneStatic AI – Malicious PE – Downloader
JiangminTrojan/Genome.akxd
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Injector.qis
MicrosoftTrojan:Win32/Dorv.A
ArcabitTrojan.Razy.D8FD6C
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan.Win32.Miancha.gen
GDataWin32.Backdoor.Simbot.A
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.CSon.R885
Acronissuspicious
McAfeeDownloader-FQD!AA5AB29BD67D
MAXmalware (ai score=85)
VBA32SScope.Backdoor.Simbot
PandaTrj/Genetic.gen
ZonerTrojan.Win32.26413
ESET-NOD32Win32/Injector.QIS
TrendMicro-HouseCallBKDR_VAGOTO.SMA
TencentWin32.Trojan.Generic.Lneg
YandexTrojan.GenAsa!x1HqrL9gaDc
IkarusTrojan.SuspectCRC
eGambitUnsafe.AI_Score_98%
FortinetW32/Injector.QIS!tr
BitDefenderThetaAI:Packer.0558EB3D1F
AVGWin32:Small-NRY [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.7f1

How to remove Win32:Small-NRY [Trj]?

Win32:Small-NRY [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment