Trojan

TrojanDownloader:Win32/Tiny.BM!MTB removal guide

Malware Removal

The TrojanDownloader:Win32/Tiny.BM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Tiny.BM!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Tiny.BM!MTB?


File Info:

name: DD61739A02737B53CCF8.mlw
path: /opt/CAPEv2/storage/binaries/a415f0c31de7266be886d3602eb7d9a76b91596f64aa09ffdac475fbc22ca2a1
crc32: 0E8C9BB0
md5: dd61739a02737b53ccf81dffcfc6d036
sha1: 8ea3567069004efe0e51f347a7a674610d4d1bad
sha256: a415f0c31de7266be886d3602eb7d9a76b91596f64aa09ffdac475fbc22ca2a1
sha512: 5d36ad8b98f4eeaec3f31b21c247033e130ab831a13122658498b3fb239aacb330adac6580865d563535536820db11aae8a935ed6e1833ffecd4e2bfe8fb9df4
ssdeep: 48:ZvtwstAh71g63iu6MjP2EKSiacmcY/gSq:Z1wNh71g63v6MKDrEgS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A8174873DF15DFFC16207336AC742E2A6FFA5308F43A9980ADAD1533A18113257D690
sha3_384: 972957b3887b4410e7ee3765aeaf7c94095db72b3217245352a3984b4bfa066c2a677805f2cb7e18e62fddedaaf4b2dc
ep_bytes: 6a40680030000068008002006a00ff15
timestamp: 2017-10-12 09:11:07

Version Info:

0: [No Data]

TrojanDownloader:Win32/Tiny.BM!MTB also known as:

BkavW32.AIDetectMalware
AVGWin32:TrojanX-gen [Trj]
MicroWorld-eScanGen:Variant.Zusy.321434
FireEyeGeneric.mg.dd61739a02737b53
CAT-QuickHealTrojan.Dynamer.S1580942
SkyhighBehavesLike.Win32.Generic.xz
ALYacGen:Variant.Zusy.321434
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.1277031
SangforSuspicious.Win32.Save.a
AlibabaTrojanDownloader:Win32/Kryptik.726e8589
K7GWTrojan ( 004d1b071 )
K7AntiVirusTrojan ( 004d1b071 )
BitDefenderThetaGen:NN.ZexaF.36802.amX@amB9zli
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.QO
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan-PSW.Win32.Tepfer.gen
BitDefenderGen:Variant.Zusy.321434
NANO-AntivirusTrojan.Win32.Kryptik.etrzbm
TencentWin32.Trojan-QQPass.QQRob.Gflw
EmsisoftGen:Variant.Zusy.321434 (B)
F-SecureTrojan.TR/ATRAPS.Gen
VIPREGen:Variant.Zusy.321434
TrendMicroTROJ_TINY.SMHU
Trapminemalicious.high.ml.score
SophosMal/Generic-S
JiangminTrojanDownloader.TinyLoader.u
WebrootW32.Malware.gen
GoogleDetected
AviraTR/ATRAPS.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Kryptik.qo
Kingsoftmalware.kb.b.997
MicrosoftTrojanDownloader:Win32/Tiny.BM!MTB
XcitiumTrojWare.Win32.TrojanDownloader.Tiny.GOK@7gqs5d
ArcabitTrojan.Zusy.D4E79A
SUPERAntiSpywareTrojan.Agent/Gen-Tiggre
ZoneAlarmHEUR:Trojan-PSW.Win32.Tepfer.gen
GDataGen:Variant.Zusy.321434
VaristW32/S-bad1d0dc!Eldorado
AhnLab-V3Trojan/Win32.Packed.R211578
McAfeeGenericRXAA-AA!DD61739A0273
VBA32Malware-Cryptor.General.3
MalwarebytesMalware.Heuristic.2046
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_TINY.SMHU
RisingDownloader.Tiny!8.245 (TFE:1:PxJlcABIjcN)
YandexTrojan.GenAsa!PuFV0cdToxw
IkarusTrojan.Win32.Tiny
FortinetW32/Tiny.NBX!tr
DeepInstinctMALICIOUS
alibabacloudTrojan[stealer]:Win/Tepfer.gen

How to remove TrojanDownloader:Win32/Tiny.BM!MTB?

TrojanDownloader:Win32/Tiny.BM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment