Trojan

MSIL/TrojanDownloader.Tiny.GC removal tips

Malware Removal

The MSIL/TrojanDownloader.Tiny.GC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Tiny.GC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/TrojanDownloader.Tiny.GC?


File Info:

name: 09ADF999B2CB44862077.mlw
path: /opt/CAPEv2/storage/binaries/82397f58f9a43def77d41301f46ce20c8e4d1b204347b79d86f668f63ea10268
crc32: 3B6AD797
md5: 09adf999b2cb44862077c17682359089
sha1: 32b6000821ebeaa938e337ac47da44f3a92392bd
sha256: 82397f58f9a43def77d41301f46ce20c8e4d1b204347b79d86f668f63ea10268
sha512: 674633b7c20d6f99de3598a243d91f82d6c71818b1f692c32a5240519250135cac7803b53285747138b416aa6e29a8acfc916096ac301d84456f56b4fe8cb7d7
ssdeep: 192:Ytd7NZ7k6MTR5SurrYpkP30Ob/nQ6yLEmdFB:YPUHrPP30Or/yLEO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10192703312CE7DD6D5791A30773353C1CF5DEE074922C62EA9C0252A99BD243BA827D8
sha3_384: 614b3b9e51a1fb0b09c951375d24d02ff212366de1aa24d942b2119614757e047ea7509e25bb22df42d4557d86fb66f5
ep_bytes: ff250c61400000005f436f724578654d
timestamp: 2014-12-18 13:11:52

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: server1.exe
LegalCopyright:
OriginalFilename: server1.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/TrojanDownloader.Tiny.GC also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 99)
McAfeePWS-FCXS!09ADF999B2CB
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.GC
APEXMalicious
BitDefenderGen:Heur.MSIL.Bladabindi.1
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
AvastWin32:Malware-gen
Ad-AwareGen:Heur.MSIL.Bladabindi.1
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
F-SecureHeuristic.HEUR/AGEN.1247447
McAfee-GW-EditionBehavesLike.Win32.Generic.mt
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.09adf999b2cb4486
SophosML/PE-A
IkarusTrojan.MSIL.Inject
GDataGen:Heur.MSIL.Bladabindi.1
AviraHEUR/AGEN.1247447
ArcabitTrojan.MSIL.Bladabindi.1
MicrosoftTrojanDownloader:MSIL/Genmaldow.A
AhnLab-V3Trojan/Win32.Agent.C264337
BitDefenderThetaGen:NN.ZemsilF.34712.bm0@ayS1x@n
MAXmalware (ai score=81)
MalwarebytesTrojan.Crypt.Generic
RisingMalware.Obfus/MSIL@AI.91 (RDM.MSIL:mU/SGOEjnzUC02V+JtA7yw)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.HXZ!tr
AVGWin32:Malware-gen
Cybereasonmalicious.9b2cb4

How to remove MSIL/TrojanDownloader.Tiny.GC?

MSIL/TrojanDownloader.Tiny.GC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment