Trojan

Trojan:MSIL/Tnega.PW!MTB removal tips

Malware Removal

The Trojan:MSIL/Tnega.PW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Tnega.PW!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/Tnega.PW!MTB?


File Info:

crc32: 2FF24D5B
md5: dafc36d384fa10202bb8ba192aabbb3b
name: DAFC36D384FA10202BB8BA192AABBB3B.mlw
sha1: 450d3437e6b924bf0a38206969e8ed5843f4a8ee
sha256: b48260ed2bc2c09606e60e731fd140b08312e482e68232ff632527658f0a37e8
sha512: 7a92c66f45c07e9dbbc9c0d7c49d8b41400978c0bb6b72f186f52673e45387b7faddcac7f3f3c7462b2b26e536df978711b7744b4fc525c6257fc40c1d488f4c
ssdeep: 24576:BWcoc8eanUAsDKPcwu72FCu1iAd8ZKlKtOb72iCPzhR3bp0:mrUA3c3q4uKZK0u2XhM
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018 TechnoCS India
Assembly Version: 1.0.3.0
InternalName: MissingMethodException.exe
FileVersion: 1.0.3.0
CompanyName: TechnoCS
LegalTrademarks:
Comments:
ProductName: AMS
ProductVersion: 1.0.3.0
FileDescription: AMS
OriginalFilename: MissingMethodException.exe

Trojan:MSIL/Tnega.PW!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Packed2.42726
MicroWorld-eScanGen:Variant.Bulz.257726
McAfeePWS-FCTY!DAFC36D384FA
AegisLabTrojan.MSIL.Remcos.m!c
SangforMalware
K7AntiVirusTrojan ( 005747ba1 )
BitDefenderGen:Variant.Bulz.257726
K7GWTrojan ( 005747ba1 )
CyrenW32/MSIL_Kryptik.CKV.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Remcos.gen
AlibabaBackdoor:MSIL/Kryptik.4c697c07
ViRobotTrojan.Win32.Z.Crypt.1191424
Ad-AwareGen:Variant.Bulz.257726
SophosMal/Generic-S + Troj/MSIL-QIK
F-SecureTrojan.TR/AD.AgentTesla.udhav
TrendMicroTrojan.MSIL.MALREP.THLAOBO
McAfee-GW-EditionPWS-FCTY!DAFC36D384FA
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Bulz.257726
WebrootW32.Trojan.Gen
AviraTR/AD.AgentTesla.udhav
MAXmalware (ai score=100)
GridinsoftTrojan.Win32.Packed.oa
ZoneAlarmHEUR:Backdoor.MSIL.Remcos.gen
MicrosoftTrojan:MSIL/Tnega.PW!MTB
CynetMalicious (score: 85)
AhnLab-V3Malware/Gen.RL_Reputation.C4261677
ALYacGen:Variant.Bulz.257726
MalwarebytesTrojan.Crypt.MSIL
ESET-NOD32a variant of MSIL/Kryptik.YZF
TrendMicro-HouseCallTrojan.MSIL.MALREP.THLAOBO
IkarusTrojan.MSIL.Inject
FortinetMalicious_Behavior.SB
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
Qihoo-360Win32/Trojan.PWS.d75

How to remove Trojan:MSIL/Tnega.PW!MTB?

Trojan:MSIL/Tnega.PW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment