Trojan

MSIL/TrojanDownloader.Tiny.BGM malicious file

Malware Removal

The MSIL/TrojanDownloader.Tiny.BGM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Tiny.BGM virus can do?

  • Presents an Authenticode digital signature
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Unusual version info supplied for binary

Related domains:

z.whorecord.xyz

How to determine MSIL/TrojanDownloader.Tiny.BGM?


File Info:

crc32: 1C8DBE66
md5: 354b2d0793453d6be6e92cb740f170e4
name: 354B2D0793453D6BE6E92CB740F170E4.mlw
sha1: 9061310c8d87029de3088a95f22c28614d1c916f
sha256: df841db0f1f8f968ec6fc8c0d8bbd618bbacdcd7bf8146ad0267371884071576
sha512: dd74a5ff1a704104313b71ee83710896eff4e3d38ced07c68593025eae1ed13da6b44cbc635b9dbee384dd22ae7d18d16f89371b79466b33645fe3cadf27ed35
ssdeep: 384:w7eYdIemWy67MPPpLrCGhGAp9E+88ZpHO5IK3:otdFvupLrBp9E+8iROT
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Microsoftxae Windowsxae Operating System
Assembly Version: 0.0.0.0
InternalName: hCdRkFBziAAPbCk
FileVersion: 10.0.18362.0
CompanyName: DismProv.dll
Comments: DismProv.dll
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 10.0.18362.0
FileDescription: DismProv.dll
OriginalFilename: hCdRkFBziAAPbCk

MSIL/TrojanDownloader.Tiny.BGM also known as:

ALYacTrojan.GenericKD.37592847
ZillyaDownloader.Tiny.Win32.21850
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Bladabindi.1f3827b4
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.BGM
AvastWin32:Trojan-gen
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderTrojan.GenericKD.37592847
MicroWorld-eScanTrojan.GenericKD.37592847
Ad-AwareTrojan.GenericKD.37592847
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34170.am1@a8LaG8
McAfee-GW-EditionRDN/Generic Downloader.x
FireEyeTrojan.GenericKD.37592847
EmsisoftTrojan.GenericKD.37592847 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
GDataTrojan.GenericKD.37592847
McAfeeRDN/Generic Downloader.x
MAXmalware (ai score=87)
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R011C0PIM21
IkarusTrojan-Downloader.MSIL.Tiny
FortinetMalicious_Behavior.SB
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove MSIL/TrojanDownloader.Tiny.BGM?

MSIL/TrojanDownloader.Tiny.BGM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment