Malware

Win32:Small-MHA [Trj] removal

Malware Removal

The Win32:Small-MHA [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Small-MHA [Trj] virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.universal101.com

How to determine Win32:Small-MHA [Trj]?


File Info:

crc32: 8F947A4F
md5: 655dcc54f83f31d62b4cf5876d34e588
name: 655DCC54F83F31D62B4CF5876D34E588.mlw
sha1: ee388a87bbd21291ddb35e6b2f88d0836f7a3ce6
sha256: 6360ebf7616d042b1fa01f9994009b71ff5cd4aa62e8616f0810bca6fd2abb33
sha512: 6b3f4e71144a61aff2bd51b1f012e8c4815134aaf3f3dfce49894712e1f1de59553d0fb252cb3ddae7023171a1590c4c6b0dce33bbb8abee96671f2c6059d18c
ssdeep: 49152:67N1ahCu0V7N1ahCZ0V7N1ahCf0V7N1ahCt0:67b7M7i7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Small-MHA [Trj] also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35681909
CAT-QuickHealWorm.Nuj.B8
Qihoo-360QVM41.1.Malware.Gen
ALYacTrojan.GenericKD.35681909
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan-Downloader ( 0001b7311 )
BitDefenderTrojan.GenericKD.35681909
K7GWTrojan-Downloader ( 0001b7311 )
Cybereasonmalicious.4f83f3
CyrenW32/Oberal.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Small-MHA [Trj]
ClamAVWin.Malware.Alkt-6915258-0
KasperskyTrojan.Win32.Small.xxd
NANO-AntivirusTrojan.Win32.Small.cnwqmt
ViRobotTrojan.Win32.Banker.741376.C
RisingTrojan.Oberal!1.BDEF (CLASSIC)
Ad-AwareTrojan.GenericKD.35681909
TACHYONTrojan/W32.DP-Downloader.Zen
EmsisoftTrojan.GenericKD.35681909 (B)
ComodoTrojWare.Win32.Small.~QW@gohe
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.LowZones.1991
TrendMicroTROJ_FAKEAV.SMNA
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
FireEyeGeneric.mg.655dcc54f83f31d6
SophosML/PE-A + Mal/QLowZ-A
IkarusTrojan-Banker.Win32.Banker
JiangminTrojanSpy.Banker.rpg
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Win32.Small.xxd
MicrosoftPUA:Win32/KuaiZip
ArcabitTrojan.Generic.D2207675
ZoneAlarmTrojan.Win32.Small.xxd
GDataWin32.Trojan.FakeAV.Q
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R73886
Acronissuspicious
McAfeegeneric!bg.yb
MAXmalware (ai score=89)
VBA32TScope.Trojan.Delf
MalwarebytesPUP.Optional.Kuauzip.DDS
PandaTrj/Banker.FWD
ESET-NOD32a variant of Win32/TrojanDownloader.FakeAlert.VA
TrendMicro-HouseCallTROJ_FAKEAV.SMNA
TencentTrojan.Win32.Small.b
YandexTrojan.GenAsa!RZ0bt4DpWOE
SentinelOneStatic AI – Malicious PE – Spyware
eGambitUnsafe.AI_Score_99%
FortinetW32/Banker.ACSI!tr
BitDefenderThetaAI:Packer.14C16B3A19
AVGWin32:Small-MHA [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.121218.susgen

How to remove Win32:Small-MHA [Trj]?

Win32:Small-MHA [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment