Trojan

TrojanDownloader:Win32/Tiny.BM!MTB removal tips

Malware Removal

The TrojanDownloader:Win32/Tiny.BM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Tiny.BM!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Tiny.BM!MTB?


File Info:

name: 7081910DB68B0EB70256.mlw
path: /opt/CAPEv2/storage/binaries/8d0c93531ca24a5b74305b3253b9c6b2fd40fbcab4687068578079a56eb0c9e4
crc32: A28FD9B6
md5: 7081910db68b0eb70256163cb6c7c1a7
sha1: 19651e5e46fc5f575b16e7b4d20cb3acd95a8dd6
sha256: 8d0c93531ca24a5b74305b3253b9c6b2fd40fbcab4687068578079a56eb0c9e4
sha512: 64509f2a8a5fe566cb0260a6f955b0c471a5ed4080802c0e07240cfa61cb46f1f7f7b1b69c50d0bb6eff2499a2641a19109bec2879dea33fea4950028183c23f
ssdeep: 48:ZvtwsSAh71g63iu6MjP2EKSiacmcY/gSq:Z1w2h71g63v6MKDrEgS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10D8152873DF15DFFC16207336AC742E2A6FBA5308F03A9980A9AD1533A18113267D690
sha3_384: e06ad0ffb5f7ebee505d6091b34d9e692b6a584a0ae4756964a36dd11990cbf95de4a22978349080708b6ca5ca77dbe2
ep_bytes: 6a40680030000068008002006a00ff15
timestamp: 2017-10-12 09:11:07

Version Info:

0: [No Data]

TrojanDownloader:Win32/Tiny.BM!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Tiny.4!c
MicroWorld-eScanGen:Variant.Zusy.321434
FireEyeGeneric.mg.7081910db68b0eb7
CAT-QuickHealTrojan.Dynamer.S1580942
SkyhighBehavesLike.Win32.Chir.xz
McAfeeGenericRXAA-AA!7081910DB68B
Cylanceunsafe
VIPREGen:Variant.Zusy.321434
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004d1b071 )
AlibabaTrojanDownloader:Win32/Kryptik.9edf0cad
K7GWTrojan ( 004d1b071 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Zusy.D4E79A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.QO
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Win32.Tepfer.gen
BitDefenderGen:Variant.Zusy.321434
NANO-AntivirusTrojan.Win32.Kryptik.etrzbm
SUPERAntiSpywareTrojan.Agent/Gen-Tiggre
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Generic.Wdkl
SophosMal/Generic-S
F-SecureTrojan.TR/ATRAPS.Gen
ZillyaTrojan.Kryptik.Win32.1277031
TrendMicroTROJ_TINY.SMHU
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.321434 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.TinyLoader.u
WebrootW32.Malware.gen
VaristW32/S-bad1d0dc!Eldorado
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Win32.SGeneric
KingsoftWin32.HeurC.KVMH008.a
XcitiumTrojWare.Win32.TrojanDownloader.Tiny.GOK@7gqs5d
MicrosoftTrojanDownloader:Win32/Tiny.BM!MTB
ZoneAlarmHEUR:Trojan-PSW.Win32.Tepfer.gen
GDataGen:Variant.Zusy.321434
GoogleDetected
AhnLab-V3Trojan/Win32.Packed.R211578
BitDefenderThetaGen:NN.ZexaF.36744.amX@amB9zli
ALYacGen:Variant.Zusy.321434
MAXmalware (ai score=100)
VBA32Malware-Cryptor.General.3
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_TINY.SMHU
RisingDownloader.Tiny!8.245 (TFE:1:PxJlcABIjcN)
YandexTrojan.GenAsa!PuFV0cdToxw
IkarusTrojan.Win32.Tiny
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Tiny.NBX!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Tiny.BM!MTB?

TrojanDownloader:Win32/Tiny.BM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment