Malware

What is “MSIL/Tiny.GW”?

Malware Removal

The MSIL/Tiny.GW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Tiny.GW virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Tiny.GW?


File Info:

name: 2A37641C6DB058538B2A.mlw
path: /opt/CAPEv2/storage/binaries/7ac094c4341d25cba49f586ab567ee31a0aaba1777dcb7f8a3c603c36b688f51
crc32: 49F1DF1C
md5: 2a37641c6db058538b2a5eaf218f296b
sha1: 2178a0922b479bf9059588b12c18f2c8814fedd6
sha256: 7ac094c4341d25cba49f586ab567ee31a0aaba1777dcb7f8a3c603c36b688f51
sha512: cc41c162b5c2ebdfb752e9dd79ad2871e74eb92ede15ed9ab97d83d6973a9b0efc3958f9dd6125e0cf5b2b1da45823ce939447d093b5a0e364369fec85a55e1a
ssdeep: 96:W+b7rbc0NGlXWzBckKg5tpgVFhQLfIrUYFEbig3N3vQzNt:WSH/ElKBcrOtpgeLfqGbigly
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E5F1190A77E4CBA5C9BE0B7828B307105971E6824A23DB9F1CC9129C6D377508A5ABF5
sha3_384: 15654f722cdf803e2a683ac0c75609ccbbe78a18d5aaf52fa33bc1dfd4feb36f5ecf08f083d39352fdd657414e7f5c08
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-05 12:27:53

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 0.exe
LegalCopyright:
OriginalFilename: 0.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Tiny.GW also known as:

LionicTrojan.MSIL.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48273076
FireEyeGeneric.mg.2a37641c6db05853
McAfeeArtemis!2A37641C6DB0
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c2931 )
AlibabaTrojan:MSIL/MalwareX.68bd8c42
K7GWTrojan ( 0058c2931 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZemsilF.34212.am0@a8KLK2e
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Tiny.GW
TrendMicro-HouseCallTROJ_GEN.R002H0AB522
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderTrojan.GenericKD.48273076
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Agent.Hqvn
Ad-AwareTrojan.GenericKD.48273076
EmsisoftTrojan.GenericKD.48273076 (B)
McAfee-GW-EditionBehavesLike.Win32.Trojan.zt
SophosMal/Generic-S
IkarusTrojan.MSIL.Tiny
GDataTrojan.GenericKD.48273076
AviraHEUR/AGEN.1235048
Antiy-AVLTrojan/Generic.ASMalwS.3522428
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalwareX-gen.C4893607
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.48273076
MAXmalware (ai score=81)
APEXMalicious
RisingTrojan.Generic/MSIL@AI.96 (RDM.MSIL:vfkVM0bExvNA6g47teC2Nw)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetMSIL/Tiny.GW!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.22b479
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/Tiny.GW?

MSIL/Tiny.GW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment