Trojan

Trojan:Win32/Small.ADF!MTB removal instruction

Malware Removal

The Trojan:Win32/Small.ADF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Small.ADF!MTB virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Small.ADF!MTB?


File Info:

crc32: F6A5AC52
md5: 0975c00bee90b0f8508799a72a5796b6
name: 0975C00BEE90B0F8508799A72A5796B6.mlw
sha1: 66f0479e8fa5328c34e4747c9157a62d30a56f59
sha256: a0273b742dd8caad26f5bc0191c2f7ceac93d6713fa0d6cf30dbac3f0d77f300
sha512: 96158ab452addc6a78881e9ffd510919f0d492e2b5ac90553206dd8df22d83fcd040241b6d043df55bb4589a2dedae5317535003c607a3015a53f61c7359999d
ssdeep: 192:zEm8aIM4I6EqNKnw1tRngb6iCH61qYVySSzruGQG65q+HFS6:zZRU1tRngmiCa1qFSSHuGa
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Small.ADF!MTB also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader36.27044
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericPMF.S17135929
ALYacGen:Variant.Zusy.358850
CylanceUnsafe
ZillyaDownloader.Agent.Win32.422035
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.bee90b
CyrenW32/SmallTrojan.CI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.ACQE
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Malware.Mikey-9819490-0
KasperskyHEUR:Trojan-Downloader.Win32.Agentb.gen
BitDefenderGen:Variant.Zusy.358850
NANO-AntivirusTrojan.Win32.Mikey.icjyyr
MicroWorld-eScanGen:Variant.Zusy.358850
TencentTrojan.Win32.Agent.bz
Ad-AwareGen:Variant.Zusy.358850
SophosTroj/Dloadr-EFT
BitDefenderThetaGen:NN.ZexaCO.34266.auX@aGRi2iki
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.lm
FireEyeGeneric.mg.0975c00bee90b0f8
EmsisoftGen:Variant.Zusy.358850 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Agentb.ce
AviraHEUR/AGEN.1138943
Antiy-AVLTrojan/Generic.ASMalwS.3103696
MicrosoftTrojan:Win32/Small.ADF!MTB
ArcabitTrojan.Zusy.D579C2
GDataGen:Variant.Zusy.358850
AhnLab-V3Trojan/Win32.Wacatac.R355798
Acronissuspicious
McAfeeGenericRXAA-AA!0975C00BEE90
MAXmalware (ai score=87)
VBA32TrojanDownloader.Agentb
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
RisingAdware.Downloader!1.CF24 (CLASSIC)
YandexTrojan.Agent!UfN9SDkqPlo
IkarusTrojan.MalPack
MaxSecureTrojan.Malware.107361316.susgen
FortinetW32/Mikey.1156!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/Small.ADF!MTB?

Trojan:Win32/Small.ADF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment