Trojan

Should I remove “MSIL/TrojanDownloader.Tiny.RM”?

Malware Removal

The MSIL/TrojanDownloader.Tiny.RM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Tiny.RM virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
nubobum.tk
a.tomx.xyz

How to determine MSIL/TrojanDownloader.Tiny.RM?


File Info:

crc32: C87F8A29
md5: c0392df0b8e79a171e79afff909a81f1
name: C0392DF0B8E79A171E79AFFF909A81F1.mlw
sha1: 1f75fdf0ff726959ba79bfe44760f67d13712bfb
sha256: ddf4ceb0e3b825602c781cf642c447b2069500209f7a7725fca8bdc79eda0f6f
sha512: 294f162fad0db4a27e4801665b9f6500d9e1256d93766596994eb42467d780cd540dc5232896eb8e3fa87f2888e6548bce888385f98cc5c94403f04ef17c52cf
ssdeep: 96:EqgQqgi+u4jlN9Nls74M79wt6/8fk1zNt:EqgQqgi+uBR9Z/vP
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: Loader.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: Loader.exe

MSIL/TrojanDownloader.Tiny.RM also known as:

K7AntiVirusTrojan-Downloader ( 0050ab311 )
LionicTrojan.MSIL.Generic.m!c
DrWebTrojan.DownLoader26.7000
CynetMalicious (score: 99)
ALYacTrojan.GenericKD.6352094
CylanceUnsafe
ZillyaDownloader.Tiny.Win32.18841
SangforBackdoor.MSIL.Generic.ky
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan-Downloader ( 0050ab311 )
Cybereasonmalicious.0b8e79
CyrenW32/MSIL_Downloader.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.RM
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Backdoor.MSIL.Generic
BitDefenderTrojan.GenericKD.6352094
NANO-AntivirusTrojan.Win32.Tiny.euvdjn
MicroWorld-eScanTrojan.GenericKD.6352094
TencentMsil.Backdoor.Generic.Sunh
Ad-AwareTrojan.GenericKD.6352094
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34170.am0@a4@3uti
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.xz
FireEyeGeneric.mg.c0392df0b8e79a17
EmsisoftTrojan.GenericKD.6352094 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1107311
MicrosoftBackdoor:Win32/Bladabindi!ml
SUPERAntiSpywareTrojan.Agent/Gen-AzorUlt
ZoneAlarmHEUR:Backdoor.MSIL.Generic
GDataTrojan.GenericKD.6352094
AhnLab-V3Malware/RL.Generic.R245861
McAfeeGenericRXDL-UX!C0392DF0B8E7
MAXmalware (ai score=95)
PandaTrj/GdSda.A
YandexTrojan.DL.Tiny!N3XyeVZdpl8
IkarusTrojan-Downloader.MSIL.Tiny
FortinetMSIL/Generic.AP.A15E0!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove MSIL/TrojanDownloader.Tiny.RM?

MSIL/TrojanDownloader.Tiny.RM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment