Trojan

MSIL/TrojanDownloader.Tiny.ABV information

Malware Removal

The MSIL/TrojanDownloader.Tiny.ABV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Tiny.ABV virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/TrojanDownloader.Tiny.ABV?


File Info:

name: BFD29754FEFE3342746C.mlw
path: /opt/CAPEv2/storage/binaries/d2de7d9d60ede11defbc66175d322f45ebfb3cdceb66ca1f7afc2ccab63ee7fa
crc32: C2214CF0
md5: bfd29754fefe3342746ce89c078394f4
sha1: a082a6ec916f277f4917673077154cd442215274
sha256: d2de7d9d60ede11defbc66175d322f45ebfb3cdceb66ca1f7afc2ccab63ee7fa
sha512: 98d5eec6db811452063009e9b280bb4161fbf7917bf5904bb6964989eb5be1f5f2e6d27ac0554904f031dd9c75734ef92a94c3301980fad21a7a05be43390beb
ssdeep: 192:hDVGw/geGL3RLLYLgzZ6TiLuLxCHgI0oPofQWOE:hDVG2NGL3pLYL+IGLuLxCHubfQWO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17212F91777F88736E77207365C93B2400B39E7D69E63D67C2888211E5E223510B63B65
sha3_384: 4df6dcb91d4fd36b91ad3c28d89688183c206f37a2eb4e0189f6af69d9e93774219e23f02cf042b267f706b510f0294a
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-23 16:04:17

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft
FileDescription: WindowsFormsApplication128
FileVersion: 1.0.0.0
InternalName: WindowsFormsApplication128.exe
LegalCopyright: Copyright © Microsoft 2022
OriginalFilename: WindowsFormsApplication128.exe
ProductName: WindowsFormsApplication128
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/TrojanDownloader.Tiny.ABV also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.38347
FireEyeGeneric.mg.bfd29754fefe3342
McAfeeArtemis!BFD29754FEFE
CylanceUnsafe
K7GWTrojan-Downloader ( 0054783d1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34806.am0@am!2KLl
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.ABV
TrendMicro-HouseCallTROJ_GEN.R011H0CGO22
KasperskyHEUR:Trojan.MSIL.Injuke.gen
AvastWin32:TrojanX-gen [Trj]
McAfee-GW-EditionArtemis
SentinelOneStatic AI – Malicious PE
IkarusTrojan-Downloader.MSIL.Tiny
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C1086920
APEXMalicious
RisingTrojan.Generic/MSIL@AI.96 (RDM.MSIL:hoLEdbshTk1ugTso4PQgEg)
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.4fefe3

How to remove MSIL/TrojanDownloader.Tiny.ABV?

MSIL/TrojanDownloader.Tiny.ABV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment