Trojan

Win32/TrojanDownloader.Small.BMG information

Malware Removal

The Win32/TrojanDownloader.Small.BMG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Small.BMG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to execute suspicious powershell command arguments

How to determine Win32/TrojanDownloader.Small.BMG?


File Info:

name: CA5E72D7A9072F346969.mlw
path: /opt/CAPEv2/storage/binaries/614369fbae0ce7c8941d603c56e9f1b30a61d61849f6917e243ec8b2ca01669d
crc32: 166409BD
md5: ca5e72d7a9072f3469692ea1504428a8
sha1: 866dec7fd66f6ff33de71adaba01e9c721b94f8b
sha256: 614369fbae0ce7c8941d603c56e9f1b30a61d61849f6917e243ec8b2ca01669d
sha512: 75e8c236b84ce94246a5ca63cb04a297db7a44b43c3415196da7fd5e72cae1f489d4172cd629dfdf87ef8e23f5bc99bf980665f3f2db1bbaa347ec478aa51239
ssdeep: 1536:DgiyF8M9r39kasJT0TczUFz+jVEw28JCKrYnZcYKk9On18vX/YXNt+W:sj+gqr5cd0VB28JLYnZPQn+vXw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1089302798E74D620E70347B2295B1193A45427429AF31314FF2A307ABF9270EFB0A74E
sha3_384: bfdfe906261ca60716e77d57de51cd5b06275672fef7c6fad276646d0a68f50f1827061356d0edf3634134dcd40ac492
ep_bytes: 5589e581ec0800000090b80400000050
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Win32/TrojanDownloader.Small.BMG also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.50377267
FireEyeGeneric.mg.ca5e72d7a9072f34
ALYacTrojan.GenericKD.50377267
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojanDropper:Win32/dropper.ali1003001
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.7a9072
CyrenW32/ABRisk.RNTJ-9310
ESET-NOD32Win32/TrojanDownloader.Small.BMG
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Downloader.Win32.PsDownload.ljj
BitDefenderTrojan.GenericKD.50377267
NANO-AntivirusTrojan.Win32.PsDownload.jphqcg
AvastWin32:Malware-gen
TencentWin32.Trojan-downloader.Psdownload.Szbq
Ad-AwareTrojan.GenericKD.50377267
SophosMal/Generic-S
ComodoMalware@#2pszjykpkw32q
DrWebTrojan.Siggen18.541
TrendMicroTROJ_GEN.R002C0WEL22
McAfee-GW-EditionRDN/Generic Downloader.x
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.50377267 (B)
GDataTrojan.GenericKD.50377267
JiangminTrojanDownloader.PsDownload.aan
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R497666
McAfeeRDN/Generic Downloader.x
MAXmalware (ai score=85)
VBA32BScope.Trojan.Nitol
MalwarebytesTrojan.BitCoinMiner
TrendMicro-HouseCallTROJ_GEN.R002C0WEL22
RisingTrojan.Generic@AI.96 (RDML:Mir2fKjfuFMpmDrhiiyU2g)
IkarusTrojan-Downloader.Win32.Small
MaxSecureTrojan.Malware.179361083.susgen
FortinetW32/Tiny.NFR!tr
BitDefenderThetaGen:NN.ZexaF.34742.fqW@a8G3OHmi
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/TrojanDownloader.Small.BMG?

Win32/TrojanDownloader.Small.BMG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment