Home Malware Programs Viruses Small.R

Small.R

Posted: July 24, 2009

Threat Metric

Threat Level: 7/10
Infected PCs: 56
First Seen: July 24, 2009
OS(es) Affected: Windows

Aliases

Medium Risk Malware [Prevx1]Trojan.Agent.Small.D [BitDefender]Worm/AutoRun.M [AVG]W32/Trojan5.HJY [Authentium]Generic.Malware [Prevx1]Bck/Agent.DLI [Panda]Worm/Generic.BVE [AVG]W32/Small.R [AntiVir]WORM_SMALL.HYN [TrendMicro]W32.SillyDC [Symantec]Virus.Win32.Small.GeN [Sunbelt]W32/SillyFDC-H [Sophos]System Back Door [Prevx1]Trj/Agent.FQZ [Panda]Win32/Small.R [NOD32]
More aliases (41)

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



svchost.exe File name: svchost.exe
Size: 106.49 KB (106496 bytes)
MD5: a0ce65fc2369cf8aaa67556f992377d1
Detection count: 54
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: December 11, 2009
svchost.exe File name: svchost.exe
Size: 106.49 KB (106496 bytes)
MD5: b01a0be8a8ec36b60b19b8bb1918af99
Detection count: 42
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: December 11, 2009
svchost.exe File name: svchost.exe
Size: 106.49 KB (106496 bytes)
MD5: 4ef3a855f3ea338d804908593d32f133
Detection count: 17
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: December 11, 2009

Related Posts

Loading...