Trojan

MSIL/TrojanDownloader.Tiny.XS removal guide

Malware Removal

The MSIL/TrojanDownloader.Tiny.XS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Tiny.XS virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine MSIL/TrojanDownloader.Tiny.XS?


File Info:

crc32: 2E17D2C0
md5: 0586290a22f362d692c6660e65f9e0f0
name: program.exe
sha1: 0dabfb067e60f2c0e73a1f108f62bd7f3e4078f3
sha256: b495c6da8c2dc17c68bd6f01ac66d7893ba54e5b3f82285d32487f04311710eb
sha512: 158172e009f8076b87b57e7849a5aac6ab8b6e656670da8aaec8871b9b86444a07f8c6bb95ffc0a598d81b19c50c3196472c283f2f0083d1e32a25261b06f4f8
ssdeep: 48:657rsasRM88aLLLABNMdjb9ks2Woskd2mTGVlceP5Eg2nWpBI2BF5Wih7o5bMx1:xV/8O2Ddd8V+eogzIiNCbM2S9UzNt
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: program.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: program
ProductVersion: 1.0.0.0
FileDescription: program
OriginalFilename: program.exe

MSIL/TrojanDownloader.Tiny.XS also known as:

CAT-QuickHealTrojan.Generic
McAfeeRDN/Generic Downloader.x
ZillyaDownloader.Tiny.Win32.10575
AegisLabTroj.W32.Generic!c
K7GWTrojan ( 005243cb1 )
K7AntiVirusTrojan ( 005243cb1 )
SymantecTrojan.Gen.2
TrendMicro-HouseCallTROJ_GEN.R045C0WC318
AvastWin32:Malware-gen
GDataTrojan.GenericKD.30368505
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.30368505
NANO-AntivirusTrojan.Win32.Tiny.eymtxl
ViRobotTrojan.Win32.Z.Agent.6656.BPM
Ad-AwareTrojan.GenericKD.30368505
SophosMal/Generic-S
Comodo.UnclassifiedMalware
F-SecureTrojan.GenericKD.30368505
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R045C0WC318
McAfee-GW-EditionRDN/Generic Downloader.x
EmsisoftTrojan.GenericKD.30368505 (B)
CyrenW32/Trojan.KIXI-6501
JiangminTrojan.Generic.bzjcp
AviraTR/Dldr.Tiny.bkdwv
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Generic.D1CF62F9
ZoneAlarmHEUR:Trojan.Win32.Generic
ALYacTrojan.GenericKD.30368505
AVwareTrojan.Win32.Generic!BT
PandaTrj/CI.A
ESET-NOD32MSIL/TrojanDownloader.Tiny.XS
TencentWin32.Trojan.Generic.Eyg
IkarusTrojan-Downloader.MSIL.Tiny
FortinetMSIL/Tiny.XS!tr.dldr
AVGWin32:Malware-gen
CrowdStrikemalicious_confidence_80% (W)

How to remove MSIL/TrojanDownloader.Tiny.XS?

MSIL/TrojanDownloader.Tiny.XS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment