Trojan

Trojan:MSIL/Tnega.RV!MTB removal instruction

Malware Removal

The Trojan:MSIL/Tnega.RV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Tnega.RV!MTB virus can do?

  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/Tnega.RV!MTB?


File Info:

crc32: 519F23FF
md5: 51e2cd9a509ff03f0f7ba657ff495d67
name: 51E2CD9A509FF03F0F7BA657FF495D67.mlw
sha1: c48af239020924f08e0373cc20c8668144eb4344
sha256: 8bb7375d1d8c2236d2a43e413209831ab50f8599eabdc906143ba7742425fb0c
sha512: 426549e81fe50ec055e40ddda99c582d4fadb22ad246e56ce47bf3f24264f7910f8334d6f8cb9691c753418d39682bb4de885af36252df49bd35be99fb84bc69
ssdeep: 12288:3V47y5ZPOfSFO6oThuOBUYQ85LBSLRZO7D+gKCKKL2uQ/B+nG1tEhsuti0RCgYT:S
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Yrfvuacmqqfqq7.exe
FileVersion: 1.0.0.0
ProductName: VideoLAN
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Yrfvuacmqqfqq7.exe

Trojan:MSIL/Tnega.RV!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44466643
FireEyeGeneric.mg.51e2cd9a509ff03f
McAfeeArtemis!51E2CD9A509F
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056dc231 )
BitDefenderTrojan.GenericKD.44466643
K7GWTrojan ( 0056dc231 )
Cybereasonmalicious.902092
TrendMicroBackdoor.MSIL.REMCOS.THKADBO
BitDefenderThetaGen:NN.ZemsilF.34634.Bn0@aaNLDBn
CyrenW32/MSIL_Kryptik.BWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Backdoor.MSIL.Remcos.gen
AlibabaTrojan:Win32/Kryptik.ali2000016
ViRobotTrojan.Win32.Z.Genkryptik.1503232
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.GenericKD.44466643
SophosMal/Generic-S
ComodoMalware@#38t7ed06ng4ve
F-SecureTrojan.TR/AD.Swotter.qlzlj
DrWebTrojan.Siggen11.8662
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.tz
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.Swotter.qlzlj
MAXmalware (ai score=100)
MicrosoftTrojan:MSIL/Tnega.RV!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2A681D3
ZoneAlarmHEUR:Backdoor.MSIL.Remcos.gen
GDataTrojan.GenericKD.44466643
CynetMalicious (score: 100)
ESET-NOD32a variant of MSIL/GenKryptik.ERRL
ALYacTrojan.GenericKD.44466643
MalwarebytesTrojan.MalPack.VL
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.MSIL.REMCOS.THKADBO
IkarusTrojan.Inject
eGambitUnsafe.AI_Score_99%
FortinetMSIL/GenKryptik.ERRL!tr
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM03.0.3E7F.Malware.Gen

How to remove Trojan:MSIL/Tnega.RV!MTB?

Trojan:MSIL/Tnega.RV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment