Trojan

Should I remove “TrojanDownloader:Win32/Tiny.BM!MTB”?

Malware Removal

The TrojanDownloader:Win32/Tiny.BM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Tiny.BM!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Tiny.BM!MTB?


File Info:

name: CEDEF436B933E93E73EE.mlw
path: /opt/CAPEv2/storage/binaries/3977a8e961d0beb1599e39c2c37cd9bccf28c0375c830c2a5fc79bfaf85b19cc
crc32: B0AD05BD
md5: cedef436b933e93e73ee9c53d16d3b82
sha1: 559e46295dbd5c227dda9af56cda89bf01bbbecf
sha256: 3977a8e961d0beb1599e39c2c37cd9bccf28c0375c830c2a5fc79bfaf85b19cc
sha512: e73bc5b47270056bb0a2dec2787ee1d85e3ea2bc2bd248fdeb21e1a03081cd2b5b9da2e8dd058c1f9d546e1f788b484f5716580364b12c435755bbced47f5b85
ssdeep: 48:Zvtws5Ah71g63iu6MjP2EKSiacmcY/gSq:Z1wZh71g63v6MKDrEgS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10C8152873DF15DFFC16207336AC742E2A6FBA6208F03A9980A9AD1533A18113297D690
sha3_384: a764dfda986ee9aafb3211446ab3895d4cf686af3f612903fe928c517238c2db8b2878297644eae4afac958c9450cb8f
ep_bytes: 6a40680030000068008002006a00ff15
timestamp: 2017-10-12 09:11:07

Version Info:

0: [No Data]

TrojanDownloader:Win32/Tiny.BM!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Tiny.i!c
MicroWorld-eScanGen:Variant.Zusy.321434
FireEyeGeneric.mg.cedef436b933e93e
CAT-QuickHealTrojan.Dynamer.S1580942
SkyhighBehavesLike.Win32.Generic.xz
McAfeeGenericRXAA-AA!CEDEF436B933
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.1277031
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004d1b071 )
AlibabaTrojanDownloader:Win32/Kryptik.ae4371f8
K7GWTrojan ( 004d1b071 )
Cybereasonmalicious.6b933e
BitDefenderThetaGen:NN.ZexaF.36802.amX@amB9zli
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.QO
APEXMalicious
TrendMicro-HouseCallTROJ_TINY.SMHU
KasperskyHEUR:Trojan-PSW.Win32.Tepfer.gen
BitDefenderGen:Variant.Zusy.321434
NANO-AntivirusTrojan.Win32.Kryptik.etrzbm
SUPERAntiSpywareTrojan.Agent/Gen-Tiggre
AvastWin32:TrojanX-gen [Trj]
SophosMal/Generic-S
F-SecureTrojan.TR/ATRAPS.Gen
VIPREGen:Variant.Zusy.321434
TrendMicroTROJ_TINY.SMHU
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.321434 (B)
IkarusTrojan.Win32.Tiny
JiangminTrojanDownloader.TinyLoader.u
WebrootW32.Malware.gen
GoogleDetected
AviraTR/ATRAPS.Gen
VaristW32/S-bad1d0dc!Eldorado
Antiy-AVLTrojan/Win32.Kryptik.qo
KingsoftWin32.HeurC.KVMH008.a
MicrosoftTrojanDownloader:Win32/Tiny.BM!MTB
XcitiumTrojWare.Win32.TrojanDownloader.Tiny.GOK@7gqs5d
ArcabitTrojan.Zusy.D4E79A
ViRobotTrojan.Win32.Z.Kryptik.4096.NA
ZoneAlarmHEUR:Trojan-PSW.Win32.Tepfer.gen
GDataGen:Variant.Zusy.321434
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Packed.R211578
VBA32Malware-Cryptor.General.3
ALYacGen:Variant.Zusy.321434
MAXmalware (ai score=99)
MalwarebytesMalware.Heuristic.2046
PandaTrj/CI.A
RisingDownloader.Tiny!8.245 (TFE:1:PxJlcABIjcN)
YandexTrojan.GenAsa!PuFV0cdToxw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Tiny.NBX!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Tiny.BM!MTB?

TrojanDownloader:Win32/Tiny.BM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment