Trojan

Trojan:MSIL/Tnega.RS!MTB removal tips

Malware Removal

The Trojan:MSIL/Tnega.RS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Tnega.RS!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/Tnega.RS!MTB?


File Info:

crc32: C1843C57
md5: 11c4e6aa9722d4742082648114d21bd2
name: 11C4E6AA9722D4742082648114D21BD2.mlw
sha1: 037bfc899b6e301499cc5b0b6e2080072c8b5268
sha256: a0de9d8eca22f1c44f3c295c94b09813543e1bba1def47bd1f0f37eea87c9b28
sha512: 5bb429f0374fa8597104a75c45ca671acd3664c1acf3352454fab6e8f094cacd7c2ff5bb57faa057a1eab661ca0e4f93723f27b4c36279dad882ca0dd9f152a8
ssdeep: 12288:6Vqg9hnGdI8VYWhyt8/NgK7+IHjQaQRT5TWRzPL7xDSvhIuh5T2P3IRAcxiFEVp:67bnGdI8VY4AKf7+IDQaQR1y5BDIK
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020 SupportUrl
Assembly Version: 3.0.21.0
InternalName: Func.exe
FileVersion: 3.36.0.0
CompanyName: SupportUrl
LegalTrademarks:
Comments:
ProductName: Surrogate Selector
ProductVersion: 3.36.0.0
FileDescription: Surrogate Selector
OriginalFilename: Func.exe

Trojan:MSIL/Tnega.RS!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36008063
FireEyeGeneric.mg.11c4e6aa9722d474
CAT-QuickHealTrojan.Multi
ALYacTrojan.Agent.FormBook
MalwarebytesTrojan.Crypt.MSIL
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 00575ad91 )
BitDefenderTrojan.GenericKD.36008063
K7GWTrojan ( 00575ad91 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34760.Zm0@aOGb7l
CyrenW32/MSIL_Kryptik.COQ.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ZFM
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/Tnega.adc0c116
ViRobotTrojan.Win32.Z.Genkryptik.851456.A
Ad-AwareTrojan.GenericKD.36008063
SophosMal/Generic-S
ComodoMalware@#213ovj0s8zqqx
F-SecureTrojan.TR/AD.Swotter.xvepi
DrWebTrojan.Inject4.6473
ZillyaTrojan.Kryptik.Win32.2806993
TrendMicroTROJ_GEN.R022C0DA921
McAfee-GW-EditionBehavesLike.Win32.Fareit.cc
EmsisoftTrojan.GenericKD.36008063 (B)
IkarusTrojan.MSIL.Inject
WebrootW32.Trojan.Gen
AviraTR/AD.Swotter.xvepi
MAXmalware (ai score=87)
Antiy-AVLTrojan/MSIL.GenKryptik
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/Tnega.RS!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D225707F
AhnLab-V3Malware/Win32.RL_Generic.C4291594
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKD.36008063
CynetMalicious (score: 90)
McAfeePWS-FCUF!11C4E6AA9722
VBA32CIL.HeapOverride.Heur
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R022C0DA921
TencentMsil.Trojan-qqpass.Qqrob.Dxwu
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetMSIL/GenKryptik.EZNS!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.a9722d
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.PSW.374

How to remove Trojan:MSIL/Tnega.RS!MTB?

Trojan:MSIL/Tnega.RS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment