Trojan

MSIL/TrojanDownloader.Tiny.ADW malicious file

Malware Removal

The MSIL/TrojanDownloader.Tiny.ADW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Tiny.ADW virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine MSIL/TrojanDownloader.Tiny.ADW?


File Info:

crc32: F46B615F
md5: ba29382d7a27bb067cac37a7f095dd83
name: shell.exe
sha1: 05e3cbdda4173e6f6e997140e65d83b170ed26a6
sha256: 57b499ac18f24e8a9f649f41faaee25e418fd9935e7d1c2906c1843e02b68680
sha512: 38f2256420360f9cbb75391c5970da686ccd7ec7d6ba702fe0be01c4fa780c1bb391bdd0ac4af7fc605f158158708e796ceab0fb6e177b8da1fa329be551933e
ssdeep: 48:6K6fT0Hz0acfz5/sCtj3aYrMhIBo7h+7NMTPncbzS6BMgFveI5NoeipsCtDsln2:qOcb50CtLrUH7MQn0N2S7oeKMFkzNt
type: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020
Assembly Version: 1.0.0.0
InternalName: Shell.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Shell
ProductVersion: 1.0.0.0
FileDescription: Shell
OriginalFilename: Shell.exe

MSIL/TrojanDownloader.Tiny.ADW also known as:

MicroWorld-eScanTrojan.GenericKD.34019695
FireEyeTrojan.GenericKD.34019695
McAfeeArtemis!BA29382D7A27
K7AntiVirusTrojan-Downloader ( 00551b281 )
BitDefenderTrojan.GenericKD.34019695
K7GWTrojan-Downloader ( 00551b281 )
CrowdStrikewin/malicious_confidence_60% (W)
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.ADW
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Garvi.gen
AlibabaTrojan:MSIL/Generic.90852640
RisingDownloader.Tiny!8.245 (CLOUD)
EmsisoftTrojan.GenericKD.34019695 (B)
ComodoMalware@#1gyu257n9x5ni
F-SecureTrojan.TR/Dldr.Tiny.wmfeu
TrendMicroTrojan.MSIL.TINBA.THFADBO
McAfee-GW-EditionArtemis!Trojan
FortinetMSIL/Tiny.ADW!tr.dldr
AviraTR/Dldr.Tiny.wmfeu
MAXmalware (ai score=87)
ArcabitTrojan.Generic.D207196F
ZoneAlarmHEUR:Trojan.MSIL.Garvi.gen
MicrosoftPUA:Win32/Presenoker
ALYacTrojan.GenericKD.34019741
Ad-AwareTrojan.GenericKD.34019695
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.MSIL.TINBA.THFADBO
GDataTrojan.GenericKD.34019695
BitDefenderThetaGen:NN.ZemsilF.34128.am0@aq33CMf
AVGFileRepMalware
AvastFileRepMalware

How to remove MSIL/TrojanDownloader.Tiny.ADW?

MSIL/TrojanDownloader.Tiny.ADW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment