Trojan

Trojan:MSIL/Tnega.ALY!MTB malicious file

Malware Removal

The Trojan:MSIL/Tnega.ALY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Tnega.ALY!MTB virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Tnega.ALY!MTB?


File Info:

name: 371B2D922FEF1444B224.mlw
path: /opt/CAPEv2/storage/binaries/028c130d1ea146165306595bc4d68fcdf4ee061bf91966d6a1bd4864db7b7092
crc32: 893A6C13
md5: 371b2d922fef1444b2241c3df5b1ad4b
sha1: d7a6825c40f57fae4c472282f9406934d305bac8
sha256: 028c130d1ea146165306595bc4d68fcdf4ee061bf91966d6a1bd4864db7b7092
sha512: 661810364c4a96c907ae87805172148ec4e09f8657f77ba151fed8a49c1a9a5badf2f6d259c168a2357ccf48adbdf5832cd1303063550220270e4d538aac82a0
ssdeep: 24576:GTMN0q2yYHIeekxhhw/ACHgp2ToKBZDrtq4urJLacLOF35wUU:+A35wU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T181556F797C479EB7EF30E730356B8A21FAD352E12334408461AB6E89D4957A6FD8F408
sha3_384: 168ba7f2de16288417e1230eb19a11f0aeb8a4aa10ce43191b3cb41c5c2d99bdb5808a98104476d043769ffe5f89a0db
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-06 14:37:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WPFlindao
FileVersion: 1.0.0.0
InternalName: WPFlindao.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: WPFlindao.exe
ProductName: WPFlindao
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Tnega.ALY!MTB also known as:

LionicTrojan.MSIL.Purgen.j!c
DrWebTrojan.PWS.Siggen3.8053
MicroWorld-eScanIL:Trojan.MSILZilla.11883
ALYacIL:Trojan.MSILZilla.11883
MalwarebytesTrojan.PCrypt.MSIL.Generic
K7AntiVirusTrojan ( 0058b61f1 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058b61f1 )
BitDefenderThetaGen:NN.ZemsilCO.34084.pn0@a8th6!
CyrenW32/MSIL_Kryptik.GFW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADRR
TrendMicro-HouseCallRansom_Purgen.R002C0WL821
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Ransom.MSIL.Purgen.gen
BitDefenderIL:Trojan.MSILZilla.11883
AvastWin32:KeyloggerX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.11883
EmsisoftIL:Trojan.MSILZilla.11883 (B)
TrendMicroRansom_Purgen.R002C0WL821
McAfee-GW-EditionBehavesLike.Win32.Trojan.tt
FireEyeIL:Trojan.MSILZilla.11883
SophosML/PE-A
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.MSIL.alphj
AviraTR/Kryptik.uosnj
MicrosoftTrojan:MSIL/Tnega.ALY!MTB
GDataIL:Trojan.MSILZilla.11883
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4821863
McAfeeAgentTesla-FDFZ!371B2D922FEF
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
CylanceUnsafe
APEXMalicious
TencentMsil.Trojan.Purgen.Lhxb
eGambitUnsafe.AI_Score_99%
FortinetMSIL/GenKryptik.FOKP!tr
AVGWin32:KeyloggerX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan:MSIL/Tnega.ALY!MTB?

Trojan:MSIL/Tnega.ALY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment