Trojan

Win32/TrojanDownloader.Small.OUC removal tips

Malware Removal

The Win32/TrojanDownloader.Small.OUC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Small.OUC virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

ns4.epictureh.net

How to determine Win32/TrojanDownloader.Small.OUC?


File Info:

crc32: F053F6B0
md5: 62331a63206e424f61e3cbbf117e149e
name: 62331A63206E424F61E3CBBF117E149E.mlw
sha1: 33962d80bc91dc2b0ec639dc6895b6e63286840c
sha256: e7eb0ec2821cfc8b627b8d5bd52cea380c7bbec76a8359979263ac40f8976341
sha512: 36a21df35d58f777f1d510b6bb551966032fd5ae71b546354703b33cbdf7b030932b05a9f9c869d8993b434ab0e3b5c288eaef9e5db45a74dcd2111f31fe6e4e
ssdeep: 768:tgIrCiB5tqR+xOF4/i/BEYkp7P6lweQDhDmpU5GFrrEzWsdSE0d8pUHIkI0Ij4:t9NZxO+2G40OIkaj4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: QMMOPARl
FileVersion: 5.74
CompanyName: QMMOPARl
ProductName: QMMOPARl
ProductVersion: 5.74
OriginalFilename: QMMOPARl.exe

Win32/TrojanDownloader.Small.OUC also known as:

BkavW32.AlterEIP.PE
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Patched.FI
FireEyeGeneric.mg.62331a63206e424f
CAT-QuickHealTrojan.Patched.AM
McAfeeVBObfus.b
CylanceUnsafe
ZillyaVirus.Starter.Win32.1
SUPERAntiSpywareTrojan.Agent/Gen-Vobfus
SangforMalware
K7AntiVirusTrojan ( 00133ee01 )
K7GWTrojan ( 00133ee01 )
Cybereasonmalicious.3206e4
BitDefenderThetaAI:Packer.352D39801F
CyrenW32/Zbot.T.gen!Eldorado
SymantecW32.Changeup
TotalDefenseWin32/SillyDl.SBW
BaiduWin32.Worm.Autorun.z
APEXMalicious
AvastWin32:Zbodo [Inf]
KasperskyTrojan.Win32.ZbotPatched.a
BitDefenderTrojan.Patched.FI
NANO-AntivirusVirus.Win32.Dlder.lbyd
ViRobotWin32.PatchedZBot.A
TencentTrojan.Win32.Patched.k
Ad-AwareTrojan.Patched.FI
EmsisoftTrojan.Patched.FI (B)
ComodoTrojWare.Win32.Patched.O@1mj32s
F-SecureTrojan:W32/Hutpic.gen!B
DrWebTrojan.Siggen.34201
VIPREVirus.Win32.Zbot.a (v)
TrendMicroPE_ZBOT.A
McAfee-GW-EditionBehavesLike.Win32.VBObfus.lm
SophosML/PE-A + Troj/Zbot-NY
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Genome.ghl
AviraTR/Patched.ZB
MAXmalware (ai score=89)
Antiy-AVLWorm/Win32.VBNA.a
MicrosoftVirus:Win32/Zbot.A
ArcabitTrojan.Patched.FI
ZoneAlarmTrojan.Win32.ZbotPatched.a
GDataTrojan.Patched.FI
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Patched.AE
Acronissuspicious
VBA32TScope.Trojan.VB
ALYacTrojan.Patched.FI
TACHYONTrojan/W32.ZbotPatched.77824.B
MalwarebytesGeneric.Trojan.Malicious.DDS
ESET-NOD32Win32/TrojanDownloader.Small.OUC
TrendMicro-HouseCallPE_ZBOT.A
RisingWorm.Agent!1.D162 (CLASSIC)
YandexTrojan.GenAsa!BuQA6xuGzUk
IkarusVirus.Worm
FortinetW32/VBObfus.BDBD!tr
MaxSecureVirus.W32.ZbotPatched.A
AVGWin32:Zbodo [Inf]
PandaW32/Patched.L
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.08DA.Malware.Gen

How to remove Win32/TrojanDownloader.Small.OUC?

Win32/TrojanDownloader.Small.OUC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment