Trojan

MSIL/TrojanDownloader.Tiny.BOY removal tips

Malware Removal

The MSIL/TrojanDownloader.Tiny.BOY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Tiny.BOY virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/TrojanDownloader.Tiny.BOY?


File Info:

name: 42B47DF4C5680B39B5B4.mlw
path: /opt/CAPEv2/storage/binaries/6ce4064059c685bfd5cabb9cc404ef8e8dfd7aeff708aa1e04b569d494c38087
crc32: 6EF6D81C
md5: 42b47df4c5680b39b5b4f7bcb85a40b0
sha1: a87ff4e1d041a878fbedb1ce29b3d8814f45f75b
sha256: 6ce4064059c685bfd5cabb9cc404ef8e8dfd7aeff708aa1e04b569d494c38087
sha512: 5cf2b80815f1ea25e6bb19f31d70dc10305faa3f32899d67c857311f483ea932482fd23372ffcd45fa3726d9636f577a77708462dd44dac2f399c4079002f116
ssdeep: 96:TyJTk97+/IYmkWJLlB4sArXxH35wYrytcGKzNt:Kk97+/IYXs2xJ3+bs
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15AC1D913ABAC8A3BE4A507BA4DB3C7057374EA12A913CF5FBED4424F6D523900956370
sha3_384: b47dfee414e9a7be50d39f8105b20fae5eb71ebb64ced6d89c4aa22ec64da5aa4ba26be289d1fff24f6a48e3f9bbcbe2
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-07 00:08:58

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: test.exe
LegalCopyright:
OriginalFilename: test.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/TrojanDownloader.Tiny.BOY also known as:

MicroWorld-eScanTrojan.GenericKD.38928552
FireEyeGeneric.mg.42b47df4c5680b39
ALYacTrojan.GenericKD.38928552
CylanceUnsafe
ZillyaDownloader.Tiny.Win32.18463
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0058e3f21 )
AlibabaTrojanDownloader:MSIL/Generic.aa453166
K7GWTrojan-Downloader ( 0058e3f21 )
Cybereasonmalicious.1d041a
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/TrojanDownloader.Tiny.BOY
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.MSIL.Tiny.gen
BitDefenderTrojan.GenericKD.38928552
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.38928552
SophosMal/Generic-S
DrWebTrojan.Siggen16.40553
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.38928552 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38928552
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3527F6D
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
McAfeeArtemis!42B47DF4C568
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Downloader.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R002H0CB922
RisingTrojan.Generic/MSIL@AI.97 (RDM.MSIL:sma9YYJwKkmjVrjwA8yzPA)
IkarusTrojan.Dropper
FortinetMSIL/Injector.JAX!tr
BitDefenderThetaGen:NN.ZemsilF.34212.am0@a4OHdPc
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/TrojanDownloader.Tiny.BOY?

MSIL/TrojanDownloader.Tiny.BOY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment