Trojan

Trojan:MSIL/Tnega.RPL malicious file

Malware Removal

The Trojan:MSIL/Tnega.RPL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Tnega.RPL virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/Tnega.RPL?


File Info:

name: FCF9082876AF99A700A4.mlw
path: /opt/CAPEv2/storage/binaries/9daac9cdc51b89ca55b5da379dcd2b612bd362742d09c8487ed2ad7c9c5da921
crc32: 855432CA
md5: fcf9082876af99a700a4f5b5198f1eae
sha1: e13ae704810e9961f9fd2e37aec9cf90645ed068
sha256: 9daac9cdc51b89ca55b5da379dcd2b612bd362742d09c8487ed2ad7c9c5da921
sha512: 8e6a7337ef97cc96748a5fb49b86e0fe806b049a9dc2e125bd49fc0fc056881dbebf176265739788229a9796921364618c78460314bcd2e1f5c03202a5da2de7
ssdeep: 96:yMkbSGJl1Ix5qxRALwfw+nDxmWs8h6gYtwajzNt:jkTK2PALwfwPWsC6g+l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177C1C950B3D45636EDF29BB12CA75302137AF7529E47CB9E6C84A21F1D127804A3177A
sha3_384: 7200c6bc3985a558534847ddf2827280aca7826b2ac7bf6d7d157f31f5475e033a11c765222186a397e28c334ed95ebf
ep_bytes: ff250020400000000000000000000000
timestamp: 2104-06-19 15:54:33

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Inquiry 10000973431_pdf.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Inquiry 10000973431_pdf.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Tnega.RPL also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Scarsi.4!c
MicroWorld-eScanTrojan.GenericKD.63086701
FireEyeTrojan.GenericKD.63086701
ALYacTrojan.GenericKD.63086701
CylanceUnsafe
VIPRETrojan.GenericKD.63086701
SangforDownloader.Msil.Tnega.V8e8
K7AntiVirusTrojan-Downloader ( 00599e911 )
AlibabaBackdoor:MSIL/Tnega.4adac689
K7GWTrojan-Downloader ( 00599e911 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.PSWStealer.CZX
CyrenW32/MSIL_Downldr.I.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.NVX
ZonerTrojan.Win32.149857
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderTrojan.GenericKD.63086701
NANO-AntivirusTrojan.Win32.Bladabindi.jtlikg
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-Downloader.Ader.Snkl
Ad-AwareTrojan.GenericKD.63086701
SophosMal/Generic-S
ComodoMalware@#1404ytz0vbkoj
DrWebTrojan.DownLoader45.27015
TrendMicroTROJ_GEN.R002C0DJQ22
McAfee-GW-EditionRDN/Generic Downloader.x
EmsisoftTrojan.GenericKD.63086701 (B)
GDataMSIL.Trojan-Downloader.Agent.BKG
AviraTR/Agent_AGen.dngqo
MAXmalware (ai score=100)
Antiy-AVLTrojan/MSIL.Scarsi
KingsoftWin32.Hack.Undef.(kcloud)
ArcabitTrojan.Generic.D3C2A06D
ViRobotTrojan.Win32.Z.Woreflint.6144.D
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
MicrosoftTrojan:MSIL/Tnega.RPL
GoogleDetected
AhnLab-V3Trojan/Win.Injection.C5285920
McAfeeArtemis!FCF9082876AF
VBA32Downloader.MSIL.gen.rexp
MalwarebytesTrojan.Downloader.ML
TrendMicro-HouseCallTROJ_GEN.R002C0DJQ22
RisingBackdoor.Bladabindi!8.B1F (CLOUD)
YandexTrojan.Igent.bYXl4w.1
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.73686729.susgen
FortinetPossibleThreat
BitDefenderThetaGen:NN.ZemsilF.34796.am0@aqYE8@f
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.4810e9
PandaTrj/Chgt.AD

How to remove Trojan:MSIL/Tnega.RPL?

Trojan:MSIL/Tnega.RPL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment