Categories: Trojan

Trojan:Win32/Tiny.EH!MTB information

The Trojan:Win32/Tiny.EH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Tiny.EH!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Tiny.EH!MTB?


File Info:

name: 678FA1142BCC6C0FFDFA.mlwpath: /opt/CAPEv2/storage/binaries/2e7e80fee9fc8f44a419d1586dd52e933494de3f30f8ae7790cba7ad356b5f4fcrc32: FD535D0Emd5: 678fa1142bcc6c0ffdfa825cd5bd011bsha1: 77f32cea64794d0c4434f2a12adbcd076fa69f77sha256: 2e7e80fee9fc8f44a419d1586dd52e933494de3f30f8ae7790cba7ad356b5f4fsha512: c5ffb4a6dab2fab33b557bce38d00dd6bd2e1434611a3d355a05e35615ab4c3adbf54a2e04ac0ebff0f39ebc0c19d59a922355feb3fe8df9869dde340b944304ssdeep: 6144:zR2N0LGuHjvd1YTss408BomB6ePhrlp49MPOGyf3/09tAF:zRFrYhOPPhrlOwOatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13DA4080277E89135F6F31B31AEB592614A7ABC729D35D20F23D41A0D0DB0A90EA75B73sha3_384: 21528f5b2001af7db3130cc420ba7371b0281936d205948cc1b5d1f1fdce86c34d5d6a6962e53dc80263ba904076eed7ep_bytes: 558bec81ec78090000e8c20c00008985timestamp: 1970-01-01 15:50:05

Version Info:

CompanyName: Adobe Systems IncorporatedFileDescription: Adobe Bootstrapper for Single InstallationFileVersion: 17.9.20044.222436InternalName: Setup.exeLegalCopyright: Copyright © 2017 Adobe Systems Incorporated. All rights reserved.OriginalFilename: Setup.exeProductName: Bootstrapper SmallProductVersion: 17.9.20044.222436Translation: 0x0409 0x04e4

Trojan:Win32/Tiny.EH!MTB also known as:

Lionic Trojan.Win32.Patched.trwY
DrWeb Win32.HLLW.Phorpiex.1414
MicroWorld-eScan Gen:Trojan.Downloader.Cu1@aOmTTOni
ALYac Gen:Trojan.Downloader.Cu1@aOmTTOni
Malwarebytes Malware.AI.2715358574
Zillya Trojan.Patched.Win32.152545
Sangfor Downloader.Win32.Patched.Ve4x
K7AntiVirus Trojan-Downloader ( 00552edf1 )
Alibaba TrojanDownloader:Win32/ZeroDloader.d66526c5
K7GW Trojan-Downloader ( 00552edf1 )
Cybereason malicious.42bcc6
BitDefenderTheta Gen:NN.ZexaF.36196.Cu1@aOmTTOni
Cyren W32/ZeroDloader.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.EQH
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Patched.rw
BitDefender Gen:Trojan.Downloader.Cu1@aOmTTOni
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:DeadZero [Inf]
Tencent Win32.Trojan.Patched.Vwhl
Emsisoft Gen:Trojan.Downloader.Cu1@aOmTTOni (B)
F-Secure Malware.W32/Infector.Gen
VIPRE Gen:Trojan.Downloader.Cu1@aOmTTOni
McAfee-GW-Edition BehavesLike.Win32.Virut.gm
Trapmine malicious.high.ml.score
FireEye Generic.mg.678fa1142bcc6c0f
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
GData Win32.Trojan.PSE.16VTW2Z
Jiangmin TrojanDownloader.Generic.beop
Avira W32/Infector.Gen
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.Patched
Arcabit Trojan.Downloader.EF2F90
ZoneAlarm Trojan.Win32.Patched.rw
Microsoft Trojan:Win32/Tiny.EH!MTB
Google Detected
AhnLab-V3 Malware/Win32.RL_Generic.R282625
Acronis suspicious
McAfee Artemis!678FA1142BCC
TACHYON Worm/W32.ZeroDownloader
VBA32 BScope.TrojanBanker.CliptoShuffler
Cylance unsafe
Panda Trj/Chgt.AC
Rising Downloader.Generic!8.141 (TFE:2:JupEv6mQ0JI)
Ikarus Trojan-Downloader.Win32.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.EQH!tr
AVG Win32:DeadZero [Inf]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Tiny.EH!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.4222225806 malicious file

The Malware.AI.4222225806 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.1862100968 removal guide

The Malware.AI.1862100968 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Win32:VB-OLS [Trj] removal

The Win32:VB-OLS [Trj] is considered dangerous by lots of security experts. When this infection is…

2 hours ago

How to remove “Trojan:Win32/Smokeloader.CCDO!MTB”?

The Trojan:Win32/Smokeloader.CCDO!MTB is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “TrojanDownloader:MSIL/RedLineStealer.KL!MTB”?

The TrojanDownloader:MSIL/RedLineStealer.KL!MTB is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

How to remove “Malware.AI.4139232050”?

The Malware.AI.4139232050 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago