Trojan

MSIL/TrojanDownloader.Tiny.BOS removal guide

Malware Removal

The MSIL/TrojanDownloader.Tiny.BOS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Tiny.BOS virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/TrojanDownloader.Tiny.BOS?


File Info:

name: 1C0529EAC1D1625871C9.mlw
path: /opt/CAPEv2/storage/binaries/eca34fa919a5795762a332201140fbc32fc0ab54ed95d58e6f868eedf004fe7a
crc32: 44F889ED
md5: 1c0529eac1d1625871c9396b37c64c4d
sha1: d2fcad3d9c5eddf32be50b21a693ef43e7c87579
sha256: eca34fa919a5795762a332201140fbc32fc0ab54ed95d58e6f868eedf004fe7a
sha512: d3302b0ad41cdc42bc00bfbb1365b9476a5c3246416abe52f01625151bd22f1f411632ab305a82b3023f1c4abd9d6d7cec1294c27454d98d2458c2dcb13c41b4
ssdeep: 384:qjDnn8ltKvrX1ONuhWiYe41uzdazFre2WvFFsVDvhuu+2Q3PL:CvrFwQYL1mgGjWku+2ej
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19172E500F7F8D661CD9F56B6487E0B0A6027D2029433E55BA5CE03BC6209B66B39DFE5
sha3_384: e2ebc8c69c56ab636bfd341407c11256aaf3bb417caf69d34c918f0d212cf392c8584f5f9afd6ef10aa28b62dac37f0c
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-05 18:34:13

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: xdd.exe
LegalCopyright:
OriginalFilename: xdd.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/TrojanDownloader.Tiny.BOS also known as:

LionicTrojan.MSIL.Bingoml.4!c
DrWebTrojan.PWS.Stealer.32234
MicroWorld-eScanTrojan.GenericKD.48275712
FireEyeGeneric.mg.1c0529eac1d16258
McAfeeRDN/Generic Downloader.x
CylanceUnsafe
SangforTrojan.MSIL.Bingoml.gen
K7AntiVirusTrojan-Downloader ( 0058e1df1 )
AlibabaTrojan:MSIL/Bingoml.c02180a0
K7GWTrojan-Downloader ( 0058e1df1 )
BitDefenderThetaGen:NN.ZemsilCO.34212.bm0@aCCYx4e
SymantecMSIL.Downloader!gen2
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.BOS
TrendMicro-HouseCallTROJ_GEN.R002C0PB922
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Bingoml.gen
BitDefenderTrojan.GenericKD.48275712
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan.Bingoml.Dxmz
Ad-AwareTrojan.GenericKD.48275712
EmsisoftTrojan.GenericKD.48275712 (B)
TrendMicroTROJ_GEN.R002C0PB922
McAfee-GW-EditionRDN/Generic Downloader.x
SophosMal/Generic-S
IkarusTrojan-Downloader.MSIL.Tiny
GDataTrojan.GenericKD.48275712
AviraTR/Redcap.bdsri
MAXmalware (ai score=82)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Ymacco.ABEC
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C4958557
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.48275712
APEXMalicious
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Agent.JEG!tr.dldr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/TrojanDownloader.Tiny.BOS?

MSIL/TrojanDownloader.Tiny.BOS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment