Win32/TrojanDownloader.Small.OCD

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Win32/TrojanDownloader.Small.OCD detection usually means that your PC is in big danger. This virus can correctly be identified as ransomware – type of malware which encrypts your files and forces you to pay for their decryption. Deleteing it requires some unusual steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Win32/TrojanDownloader.Small.OCD detection is a virus detection you can spectate in your computer. It frequently appears after the provoking actions on your PC – opening the suspicious email messages, clicking the banner in the Internet or installing the program from unreliable sources. From the instance it appears, you have a short time to act until it starts its malicious action. And be sure – it is much better not to await these malicious actions.

What is Win32/TrojanDownloader.Small.OCD virus?

Win32/TrojanDownloader.Small.OCD is ransomware-type malware. It looks for the documents on your disk drive, ciphers it, and then asks you to pay the ransom for getting the decryption key. Besides making your documents locked, this malware also does a ton of harm to your system. It alters the networking settings in order to prevent you from reading the elimination manuals or downloading the anti-malware program. In some cases, Win32/TrojanDownloader.Small.OCD can also block the launching of anti-malware programs.

Win32/TrojanDownloader.Small.OCD Summary

In summary, Win32/TrojanDownloader.Small.OCD malware activities in the infected PC are next:

  • Sample contains Overlay data;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Checks adapter addresses which can be used to detect virtual network interfaces;
  • Dynamic (imported) function loading detected;
  • Performs HTTP requests potentially not found in PCAP.;
  • HTTPS urls from behavior.;
  • The binary contains an unknown PE section name indicative of packing;
  • The binary likely contains encrypted or compressed data.;
  • The executable is compressed using UPX;
  • Authenticode signature is invalid;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Installs itself for autorun at Windows startup;
  • Attempts to modify proxy settings;
  • Ciphering the documents kept on the target’s drive — so the victim cannot open these documents;
  • Blocking the launching of .exe files of anti-malware programs
  • Blocking the launching of installation files of anti-malware apps

Ransomware has actually been a major problem for the last 4 years. It is difficult to realize a more harmful malware for both individuals and organizations. The algorithms used in Win32/TrojanDownloader.Small.OCD (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy currently exists, and possibly will exist. But that malware does not do all these horrible things without delay – it can take up to several hours to cipher all of your documents. Therefore, seeing the Win32/TrojanDownloader.Small.OCD detection is a clear signal that you need to start the clearing process.

Where did I get the Win32/TrojanDownloader.Small.OCD?

Ordinary methods of Win32/TrojanDownloader.Small.OCD injection are usual for all other ransomware examples. Those are one-day landing sites where victims are offered to download and install the free app, so-called bait e-mails and hacktools. Bait emails are a pretty modern tactic in malware distribution – you get the e-mail that simulates some standard notifications about shipments or bank service conditions changes. Inside of the e-mail, there is a corrupted MS Office file, or a web link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks fairly simple, but still needs a lot of attention. Malware can hide in different spots, and it is far better to stop it even before it invades your computer than to depend on an anti-malware program. Standard cybersecurity knowledge is just an important thing in the modern-day world, even if your relationship with a PC stays on YouTube videos. That can keep you a lot of time and money which you would certainly spend while looking for a fixing guide.

Win32/TrojanDownloader.Small.OCD malware technical details

File Info:

name: 984E84C30C7B5284CDB2.mlw
path: /opt/CAPEv2/storage/binaries/e57dfae60d6e7fb3efdd31d19743205bc92c457cd648364998a1c2e56f7f6976
crc32: EF2EF2FC
md5: 984e84c30c7b5284cdb2f0db888394f6
sha1: e6e37a31e5cea5e80e0e4cf30100f3887f5c5e88
sha256: e57dfae60d6e7fb3efdd31d19743205bc92c457cd648364998a1c2e56f7f6976
sha512: e73171347002f97b8b1e348eaf2058660c69f2e7de92a6b3f83f0d9744d703792ca771df5c78e0f543e4adb7f961ff4ca3151eea4a635bc558da4f756ea0dda4
ssdeep: 12288:82SlGy8Q+AQ+by/yS5sy/y/yS5Z5syS5B+m+m+m+m+by/yC+m+m+m+m+AQ+m+byJ:82SlT8sqa2aaSoauUazk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1392512B3738A5B4BE60A7C72E3AE9360085756A01E87D572F709B3E341B5C3241CEB59
sha3_384: 7ab87f3bfa0e8c48138fedb0dae7cce6b1be16dbe1b021707668adc3b37e1ba04bdf200cf36ab574442ecd56e847720c
ep_bytes: 60be000041008dbe0010ffff5783cdff
timestamp: 2008-03-03 22:24:20

Version Info:

0: [No Data]

Win32/TrojanDownloader.Small.OCD also known as:

Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.Downloader.Small.AAKR
CAT-QuickHeal Trojan.Toga.9282
ALYac Trojan.Downloader.Small.AAKR
Cylance Unsafe
Zillya Downloader.Small.Win32.11481
Sangfor Suspicious.Win32.Save.a
K7AntiVirus EmailWorm ( 000415851 )
K7GW EmailWorm ( 000415851 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Trojan-Downloader.Agent.au
VirIT Trojan.Win32.Small.BVU
Cyren W32/Socks.A.gen!Eldorado
Symantec W32.SillyFDC
tehtris Generic.Malware
ESET-NOD32 Win32/TrojanDownloader.Small.OCD
APEX Malicious
ClamAV Win.Worm.Socks-7102088-0
Kaspersky Trojan-Ransom.Win32.Blocker.jckk
BitDefender Trojan.Downloader.Small.AAKR
NANO-Antivirus Trojan.Win32.Small.mqehs
SUPERAntiSpyware Trojan.Agent/Gen-Malex
Avast Win32:Injecter-AT [Trj]
Rising Trojan.Agent!1.6618 (CLASSIC)
Ad-Aware Trojan.Downloader.Small.AAKR
Emsisoft Trojan.Downloader.Small.AAKR (B)
Comodo TrojWare.Win32.TrojanDownloader.Small.OCD@dg9k
DrWeb Trojan.PWS.Pace
VIPRE Trojan.Downloader.Small.AAKR
TrendMicro BKDR_SMALL.JAN
McAfee-GW-Edition BehavesLike.Win32.Backdoor.fc
Trapmine malicious.high.ml.score
FireEye Generic.mg.984e84c30c7b5284
Sophos ML/PE-A + Mal/Koceg-A
SentinelOne Static AI – Malicious PE
GData Trojan.Downloader.Small.AAKR
Jiangmin TrojanDownloader.Small.svx
Avira TR/Drop.Agent.snv
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.4A
Arcabit Trojan.Downloader.Small.AAKR
ViRobot Trojan.Win32.Downloader.6656.CU
ZoneAlarm Trojan-Ransom.Win32.Blocker.jckk
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Downloader.R40749
McAfee GenericRXAA-AA!984E84C30C7B
VBA32 BScope.Trojan.Click
Malwarebytes Generic.Trojan.Obfuscator.DDS
TrendMicro-HouseCall BKDR_SMALL.JAN
Yandex Worm.Koceg.Gen
Ikarus Trojan-Downloader.Win32.Small
Fortinet W32/Socks.NAL!tr
BitDefenderTheta AI:Packer.D20FAB381B
AVG Win32:Injecter-AT [Trj]
Cybereason malicious.30c7b5
Panda Trj/Genetic.gen

How to remove Win32/TrojanDownloader.Small.OCD?

Win32/TrojanDownloader.Small.OCD malware is extremely hard to eliminate manually. It stores its data in a variety of places throughout the disk, and can recover itself from one of the parts. Additionally, various modifications in the windows registry, networking setups and also Group Policies are quite hard to find and return to the initial. It is better to utilize a specific program – exactly, an anti-malware program. GridinSoft Anti-Malware will fit the best for virus elimination purposes.

Why GridinSoft Anti-Malware? It is pretty lightweight and has its databases updated nearly every hour. In addition, it does not have such bugs and vulnerabilities as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware suitable for removing malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending