Categories: Trojan

VHO:Trojan.Win32.Small information

The VHO:Trojan.Win32.Small is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Trojan.Win32.Small virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VHO:Trojan.Win32.Small?


File Info:

name: 8E0969EF2086F1CAE0FB.mlwpath: /opt/CAPEv2/storage/binaries/dc12c9fbce4f1b81413906039993cc57b8246865c5674756985455498ed4c335crc32: DB584375md5: 8e0969ef2086f1cae0fbd5c2d492302dsha1: ce4b701a57f2ae7363cc1e980a2d8530a30aba3dsha256: dc12c9fbce4f1b81413906039993cc57b8246865c5674756985455498ed4c335sha512: c84bbc22d2b8d1a498bdff6dc11989b597d65a9ec0f8350a7823ee8652f9a280420eee581c0b2a4ab04ef275956d4ba49cf5c9429d8eac50d753185c5e236154ssdeep: 1536:ZuwKU999999996FoYkytbdH4Md7Qr8aeK1Qk9:Ip98type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12E73453C6EE95672E3BBCA76C6F255C6B921B4223D065D0D108743490D23F1AFDE1A2Esha3_384: 07f7e2236252b472024ba3ef325e4f815ec08b04ea544b9d245833b49bfdd57217df3b7720e760d4a50bcc46d1289342ep_bytes: 55bd00104000e86cf0ffffe967010000timestamp: 2013-07-16 04:04:26

Version Info:

0: [No Data]

VHO:Trojan.Win32.Small also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Application.Symmi.42813
ClamAV Win.Malware.Upatre-9635936-0
Skyhigh BehavesLike.Win32.PWSZbot.lz
McAfee Downloader-FSH
Malwarebytes Generic.Malware.AI.DDS
Zillya Downloader.Waski.Win32.35709
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0052964f1 )
K7GW Trojan ( 0052964f1 )
CrowdStrike win/malicious_confidence_100% (D)
Baidu Win32.Trojan-Downloader.Waski.a
VirIT Trojan.Win32.Upatre.CB
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/TrojanDownloader.Waski.A
Zoner Trojan.Win32.22618
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky VHO:Trojan.Win32.Small.gen
BitDefender Gen:Variant.Application.Symmi.42813
NANO-Antivirus Trojan.Win32.DownLoad3.cwhcpm
Avast Win32:Agent-AUID [Trj]
Rising Downloader.Upatre!8.B5 (TFE:2:evHPOvMmoNG)
Sophos Mal/Zbot-QL
F-Secure Trojan.TR/Yarwi.clep
DrWeb Trojan.DownLoad3.28161
VIPRE Gen:Variant.Application.Symmi.42813
TrendMicro TROJ_UPATRE.SMBB
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.8e0969ef2086f1ca
Emsisoft Gen:Variant.Application.Symmi.42813 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.11M7G29
Jiangmin Trojan/Generic.azrzw
Webroot W32.Trojan.Dropper
Google Detected
Avira TR/Yarwi.clep
MAX malware (ai score=70)
Antiy-AVL Trojan/Win32.Bublik
Xcitium TrojWare.Win32.TrojanDownloader.Waski.ZR@59gqq9
Arcabit Trojan.Application.Symmi.DA73D
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Trickbot.GML!MTB
Varist W32/Trojan.EWLT-8384
AhnLab-V3 Trojan/Win32.Upatre.R331936
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36744.emZ@aS!TeJni
ALYac Gen:Variant.Application.Symmi.42813
VBA32 BScope.TrojanSpy.Zbot
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_UPATRE.SMBB
Tencent Trojan-DL.Win32.Waski.kv
Yandex Trojan.GenAsa!RXv/MEdB7LY
Ikarus Trojan-Downloader.Win32.Waski
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Kryptik.YY!tr
AVG Win32:Agent-AUID [Trj]
Cybereason malicious.a57f2a
DeepInstinct MALICIOUS

How to remove VHO:Trojan.Win32.Small?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago