Malware

Should I remove “Win32/Small.NQR”?

Malware Removal

The Win32/Small.NQR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Small.NQR virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Small.NQR?


File Info:

name: B727842A6DFB6D119438.mlw
path: /opt/CAPEv2/storage/binaries/a3d903a6defe7318a2c3614b5633fa2cfc512867e28de0647d330b8104a5be34
crc32: F0353696
md5: b727842a6dfb6d1194388c1e74c1d543
sha1: 45a5dda49115292c3913cff81fdce5b18dd77413
sha256: a3d903a6defe7318a2c3614b5633fa2cfc512867e28de0647d330b8104a5be34
sha512: daa031e1537cd9520d4fe1ca4ae338d548603a71e0241a07ce200f45f191f5d3506925cb08b9be026c743edd113cbf59aa7263866abbff7d4f9ba8178e96a5e8
ssdeep: 384:E3e7ES+/xwGkRKJcwlM61qmTTMVF9/q5F0qpkEk40eMD7:bYS+ZfbJcwO8qYoAK/EU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T163D24B5B564504F1DED5823019EB97BFDD72B9524AA946C34630EE0D2C323B0AB2A3CF
sha3_384: 5de0261588c9609692c6bd666d30ff941b2ed7b54c15b78488d5fd416614b5252f05353acc62be5228c7900a1500184c
ep_bytes: 558bec6aff68e8354000684e27400064
timestamp: 2014-07-29 03:38:53

Version Info:

CompanyName:
FileDescription: Buddy MFC Application
FileVersion: 1, 0, 0, 1
InternalName: Buddy
LegalCopyright: Copyright (C) 2014
LegalTrademarks:
OriginalFilename: Buddy.EXE
ProductName: Buddy Application
ProductVersion: 1, 0, 0, 1
Translation: 0x0409 0x04b0

Win32/Small.NQR also known as:

LionicTrojan.Win32.APosT.trWs
MicroWorld-eScanTrojan.Downloader.JQXM
FireEyeGeneric.mg.b727842a6dfb6d11
CAT-QuickHealTrojan.ApostRI.S21352386
ALYacTrojan.Downloader.JQXM
CylanceUnsafe
K7AntiVirusTrojan ( 00529c591 )
K7GWTrojan ( 00529c591 )
Cybereasonmalicious.a6dfb6
CyrenW32/Trojan.WWMM-5147
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Small.NQR
APEXMalicious
ClamAVWin.Downloader.Jqxm-9876004-0
KasperskyHEUR:Trojan.Win32.Zonidel.gen
BitDefenderTrojan.Downloader.JQXM
NANO-AntivirusTrojan.Win32.Chgt.ddxhac
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Apost.xa
Ad-AwareTrojan.Downloader.JQXM
ComodoTrojWare.Win32.GameThief.Magania.~NWABI@1775fs
DrWebTrojan.DownLoader26.24760
ZillyaTrojan.Injector.Win32.331101
TrendMicroTROJ_GEN.R002C0DD822
McAfee-GW-EditionGenericRXEG-FY!B727842A6DFB
EmsisoftTrojan.Downloader.JQXM (B)
GDataTrojan.Downloader.JQXM
JiangminTrojan.APosT.ck
WebrootW32.Malware.gen
AviraHEUR/AGEN.1237987
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Zbot.DF!MTB
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win.Grevo.R429062
McAfeeGenericRXEG-FY!B727842A6DFB
MAXmalware (ai score=84)
VBA32Trojan.APosT
MalwarebytesMalware.AI.1051843228
TrendMicro-HouseCallTROJ_GEN.R002C0DD822
RisingTrojan.Small!1.DAD6 (CLASSIC)
IkarusTrojan.Win32.Small
MaxSecureTrojan.Malware.73720074.susgen
FortinetW32/Small.NQR!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Small.NQR?

Win32/Small.NQR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment