Trojan

TrojanDownloader:MSIL/Tiny.ATY!MTB (file analysis)

Malware Removal

The TrojanDownloader:MSIL/Tiny.ATY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:MSIL/Tiny.ATY!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine TrojanDownloader:MSIL/Tiny.ATY!MTB?


File Info:

name: A97D2A887EB6D38FCE46.mlw
path: /opt/CAPEv2/storage/binaries/0995e5bcab63116a29fdd780273af52de99af8539d859ace9cb301f6deff5d59
crc32: AD7CDC45
md5: a97d2a887eb6d38fce468d7f2cffbfdd
sha1: 85dde9df56fef010287124882f6f36d5a6d74bfc
sha256: 0995e5bcab63116a29fdd780273af52de99af8539d859ace9cb301f6deff5d59
sha512: 32867c0137fa4fb55f8d6b1102375fb2aef45d7b015a571e3e2baeebdfcc4dd5bbc9908fef175b4d6b8ee548887c9920b3dd22372550a8fcd6848b6995c46b81
ssdeep: 196608:wJRXDiipc2qBYLeU7ZRG1Lx8rVyFyiFTwl:g57rqBK7ZRGR2MFLT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1485633EB8385AD93C8DCB5FEE7292091338081E54CB352F61397545F6B1AADEC1CB660
sha3_384: dfaddb4a820297a7e2a8f0f785680a93baccf4f2db63eb8f83a06ae8627ddfa7c05a585b5133ad454582bf6776f885a6
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-17 14:50:58

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: bluesubstantial.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: bluesubstantial.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanDownloader:MSIL/Tiny.ATY!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
AVGWin32:RATX-gen [Trj]
MicroWorld-eScanGen:Variant.Zusy.473403
FireEyeGeneric.mg.a97d2a887eb6d38f
SkyhighBehavesLike.Win32.Generic.vc
McAfeeArtemis!A97D2A887EB6
MalwarebytesTrojan.Downloader.MSIL
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:MSIL/Generic.047d4cfc
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.f56fef
BitDefenderThetaGen:NN.ZemsilF.36744.@p0@aC4bpwn
VirITTrojan.Win32.Genus.RLU
SymantecMSIL.Downloader!gen7
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.PIP
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Variant.Zusy.473403
NANO-AntivirusTrojan.Win32.Mlw.jxdlzk
AvastWin32:RATX-gen [Trj]
TACHYONTrojan/W32.DN-Agent.6317568
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebTrojan.DownLoaderNET.659
VIPREGen:Variant.Zusy.473403
TrendMicroTROJ_GEN.R002C0DAT24
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.473403 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Agent.Gen
VaristW32/Trojan.NARM-7328
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/MSIL.Tiny
KingsoftMSIL.Trojan.Agent.gen
MicrosoftTrojanDownloader:MSIL/Tiny.ATY!MTB
XcitiumMalware@#3e3ehsy9tfo4q
ArcabitTrojan.Zusy.D7393B
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataGen:Variant.Zusy.473403
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5443625
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Zusy.473403
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DAT24
RisingDownloader.Tiny!8.245 (CLOUD)
IkarusTrojan-Spy.MSIL.Agent
MaxSecureTrojan.Malware.8703358.susgen
FortinetMSIL/Generik.BZNYUMT!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:MSIL/Tiny.ATY!MTB?

TrojanDownloader:MSIL/Tiny.ATY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment