Trojan

Trojan:MSIL/Tnega.SSS!MTB (file analysis)

Malware Removal

The Trojan:MSIL/Tnega.SSS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Tnega.SSS!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:MSIL/Tnega.SSS!MTB?


File Info:

crc32: 05C98AA2
md5: 6297669eb2440fc5ba29ba384ff3f646
name: 6297669EB2440FC5BA29BA384FF3F646.mlw
sha1: 02c41114d4ec0dc94f24f29284c0d817af3b93ce
sha256: 87c6597ac3e0dbec2ea789be7caa387d6877ea78a8cc2e51a8bc83fe807e06bc
sha512: 21451f352bbc305829d7bc8066876a96985f1dee2ea289f8c182facfd3232efdc268a21204d8757cdcec285fd4c24805f8479310ea92b81c16114eabc7dc65ec
ssdeep: 12288:imUrkoDDZqJFTPyKRdulPDv/XRUSnHQx73AJCefAcH3ZgPaWJRSWXBmdqdulFsW:itk4q7yr3Hwx7o0c4PBt/U5CL
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2013
Assembly Version: 1.0.0.0
InternalName: PudRG.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: ayo_olopon
ProductVersion: 1.0.0.0
FileDescription: ayo_olopon
OriginalFilename: PudRG.exe

Trojan:MSIL/Tnega.SSS!MTB also known as:

K7AntiVirusRiskware ( 0040eff71 )
DrWebTrojan.Siggen15.35220
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37956685
CylanceUnsafe
SangforTrojan.MSIL.Taskun.gen
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:MSIL/Tnega.27fe9de5
K7GWRiskware ( 0040eff71 )
CyrenW32/MSIL_Kryptik.GAX.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ADJV
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.GenericKD.37956685
ViRobotTrojan.Win32.Z.Sabsik.1111040
MicroWorld-eScanTrojan.GenericKD.37956685
Ad-AwareTrojan.GenericKD.37956685
SophosMal/Generic-S + Troj/Krypt-EL
BitDefenderThetaGen:NN.ZemsilF.34266.dn0@aW1ZGUl
TrendMicroTROJ_GEN.R002C0DK721
McAfee-GW-EditionPWS-FCUF!6297669EB244
FireEyeGeneric.mg.6297669eb2440fc5
EmsisoftTrojan.GenericKD.37956685 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Kryptik.proco
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.34C9AC0
MicrosoftTrojan:MSIL/Tnega.SSS!MTB
GDataWin32.Trojan-Stealer.FormBook.2PF2YA
AhnLab-V3Trojan/Win.MalwareX-gen.C4754147
McAfeePWS-FCUF!6297669EB244
MAXmalware (ai score=83)
VBA32CIL.HeapOverride.Heur
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DK721
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLAS.H
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/Tnega.SSS!MTB?

Trojan:MSIL/Tnega.SSS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment