Trojan

Trojan:MSIL/Tnega.AL!MTB removal instruction

Malware Removal

The Trojan:MSIL/Tnega.AL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Tnega.AL!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/Tnega.AL!MTB?


File Info:

crc32: CE89970F
md5: 4bb98d645971ae3b9811cd714c951e5d
name: 4BB98D645971AE3B9811CD714C951E5D.mlw
sha1: 3f73cefcf4eafaf009c383d6051fb3d425927c5b
sha256: 3917fdb767140b3ba002cc035d8a54708d7296f90c68522fb6d5b9eec67c1501
sha512: 449a7c0733b552095885360dbf0f82a58352f2b3fae71a5912e8c4d86a82f5e31e2f931ed741a827f31e96f5db941000b784ef5ecb0d2de4053ff89619988951
ssdeep: 12288:yPmA8sPYXVx1XgMy/yzKwNPhwCDo00M1NFHZWtrJFUe4Y2dIk:WmA8swVbwtyuw2CDnJH81U7YY
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2015
Assembly Version: 1.0.0.0
InternalName: x62bx6c0fUbx62fax629x63aox57ce.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Exam
ProductVersion: 1.0.0.0
FileDescription: Exam
OriginalFilename: x62bx6c0fUbx62fax629x63aox57ce.exe

Trojan:MSIL/Tnega.AL!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Packed2.42845
MicroWorld-eScanTrojan.GenericKD.45713991
FireEyeGeneric.mg.4bb98d645971ae3b
McAfeeRDN/NanoCore
CylanceUnsafe
AegisLabTrojan.MSIL.Crypt.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00577a5e1 )
BitDefenderTrojan.GenericKD.45713991
K7GWTrojan ( 00577a5e1 )
Cybereasonmalicious.cf4eaf
BitDefenderThetaGen:NN.ZemsilF.34804.Im0@a4Y@Phg
SymantecTrojan Horse
TrendMicro-HouseCallTROJ_FRS.0NA103BC21
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AlibabaTrojan:Win32/starter.ali1000139
ViRobotTrojan.Win32.Z.Kryptik.559616.D
TencentMsil.Trojan.Crypt.Pgdl
Ad-AwareTrojan.GenericKD.45713991
EmsisoftTrojan.GenericKD.45713991 (B)
F-SecureTrojan.TR/Kryptik.ihjnx
TrendMicroTROJ_FRS.0NA103BC21
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
SophosMal/Generic-S
IkarusTrojan.MSIL.Inject
WebrootW32.Trojan.MSIL.Crypt
AviraTR/Kryptik.ihjnx
MAXmalware (ai score=89)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/Tnega.AL!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2B98A47
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataMSIL.Backdoor.Nancat.JB0HNT
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C4332700
VBA32CIL.HeapOverride.Heur
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/CI.A
APEXMalicious
ESET-NOD32a variant of MSIL/Kryptik.ZQC
YandexTrojan.AvsArher.bSIdr7
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FBPG!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Backdoor.Rat.HgIASO0A

How to remove Trojan:MSIL/Tnega.AL!MTB?

Trojan:MSIL/Tnega.AL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment