Trojan

What is “Trojan:MSIL/Tnega.AQ!MTB”?

Malware Removal

The Trojan:MSIL/Tnega.AQ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Tnega.AQ!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/Tnega.AQ!MTB?


File Info:

crc32: 0C2C21EA
md5: 09f16e678cc80b2e7b96c1829005aa7f
name: zero.exe
sha1: a86c4892a357f3d5056b9a3e81ad05823d050e90
sha256: dc8cfce00fbce7444f068583de6d429c8b60c62f68776579954611a10d2eae5b
sha512: 92798ab1b2b9cbb5dfda0e320726efd3a61fc6e0a676f7ea194e1112a8ff31b36bc754634eb8264c26349d34a680a45adcddc9720e09560de215480686a2146a
ssdeep: 24576:DFocjx6d3oxiCZsbKgDuMPJITcZ+dHBEKvhHVDXam4t:DFDx6SqEcZ+d7vhHVDYt
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Trojan:MSIL/Tnega.AQ!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34683218
CAT-QuickHealTrojan.Generic
ALYacTrojan.Agent.Wacatac
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 0056e5841 )
BitDefenderTrojan.GenericKD.34683218
K7GWTrojan ( 0056e5841 )
Cybereasonmalicious.2a357f
TrendMicroTrojan.MSIL.WACATAC.THJOGBO
CyrenW32/MSIL_Kryptik.BSH.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:MSIL/GenKryptik.90832a65
Ad-AwareTrojan.GenericKD.34683218
EmsisoftTrojan.Agent (A)
F-SecureHeuristic.HEUR/AGEN.1116674
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.09f16e678cc80b2e
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
JiangminTrojan.Generic.gfmty
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1116674
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=82)
MicrosoftTrojan:MSIL/Tnega.AQ!MTB
ArcabitTrojan.Generic.D2113952
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.34683218
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C3565428
Acronissuspicious
McAfeeGenericRXME-ZS!09F16E678CC8
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL.Generic
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/GenKryptik.ESKL
TrendMicro-HouseCallTrojan.MSIL.WACATAC.THJOGBO
YandexTrojan.Agent!9I1e/IPUrRE
IkarusTrojan.MSIL.Inject
MaxSecureWin.MxResIcn.Heur.Gen
FortinetMSIL/GenKryptik.ESHE!tr
BitDefenderThetaGen:NN.ZemsilF.34566.anW@aWGs6em
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/HEUR/QVM03.0.8E18.Malware.Gen

How to remove Trojan:MSIL/Tnega.AQ!MTB?

Trojan:MSIL/Tnega.AQ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment