Trojan

Trojan:Win32/Small.BC malicious file

Malware Removal

The Trojan:Win32/Small.BC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Small.BC virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Polish
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality

How to determine Trojan:Win32/Small.BC?


File Info:

name: 51F51736FF34E4DAB909.mlw
path: /opt/CAPEv2/storage/binaries/188d716c078b2bef25e961afb502729f7c0bd03854bc17d2bc8ef2d22431da18
crc32: A04D3FD6
md5: 51f51736ff34e4dab90966a5fce22b4b
sha1: 6eb62852673c7e910bf332a67e851b9931175c99
sha256: 188d716c078b2bef25e961afb502729f7c0bd03854bc17d2bc8ef2d22431da18
sha512: f1a6e352fe41a885c79a13a4e6f2dd9d9209f7b8ee1fa48c05d438728f99b7fef594673984ce6efced2a08e26adc5f0c2299d080629314d208c9495a9db1dda8
ssdeep: 98304:PDMhCw6mlgB7FHIHGPoMj0awwy8Bb6YYn9s4RwmulyFonfjjKQdOKFXsejXVaSR4:PDDw6VRHwKos0ky8sYYne4RxulTnfj+5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1894633C536A19834E6445B3444AC6334833EFBD0A3FBB9279B789892AD59FB11C75B03
sha3_384: 1f911ba0a549242cbece4ab336d8d6419233bb1d01bbca012033b463246be797a4d1582188d78ada9f75738dfd70da5b
ep_bytes: e89f28000050e8832a01000000000090
timestamp: 2006-09-13 18:20:14

Version Info:

0: [No Data]

Trojan:Win32/Small.BC also known as:

LionicTrojan.Win32.Delf.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.Generic.1403610
ClamAVWin.Trojan.Delf-9781818-0
FireEyeTrojan.Generic.1403610
CAT-QuickHealTrojan.Skeeyah.26627
McAfeeArtemis!51F51736FF34
MalwarebytesMalware.AI.4261202574
ZillyaTrojan.Delf.Win32.9555
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan ( 0055e3e61 )
K7AntiVirusTrojan ( 0055e3e61 )
BitDefenderThetaGen:NN.ZelphiF.36250.IGX@aKYvvUm
VirITTrojan.Win32.Generic.ZU
CyrenW32/Trojan.KGNZ-1712
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.Generic.1403610
NANO-AntivirusTrojan.Win32.Delf.oddhi
AvastWin32:Trojan-gen
EmsisoftTrojan.Generic.1403610 (B)
BaiduWin32.Trojan.Delf.io
F-SecureTrojan.TR/Delf.gjx
DrWebTrojan.Siggen1.33983
VIPRETrojan.Generic.1403610
McAfee-GW-EditionBackDoor-DWN
SophosMal/Generic-R
SentinelOneStatic AI – Suspicious SFX
GDataTrojan.Zmutzy.Hory.1
JiangminBackdoor/Huigezi.bud
AviraTR/Delf.gjx
Antiy-AVLTrojan/Win32.Unknown
XcitiumTrojWare.Win32.PSW.OnLineGames.~GCF@ab8r7
ArcabitTrojan.Generic.D156ADA [many]
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Small.BC
GoogleDetected
ALYacTrojan.Zmutzy.Hory.1
MAXmalware (ai score=99)
VBA32Trojan.Delf
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Win32.Small.eqz (CLASSIC)
IkarusVirus.Win32.Delf.KZB
FortinetW32/Generic.DIT!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Small.BC?

Trojan:Win32/Small.BC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment