Trojan

Trojan:MSIL/Tnega.ST!MTB (file analysis)

Malware Removal

The Trojan:MSIL/Tnega.ST!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Tnega.ST!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Tnega.ST!MTB?


File Info:

name: 903881D613EA9D6053E5.mlw
path: /opt/CAPEv2/storage/binaries/00cfb1e737320f8853080851750d790bd8e7d453eb40081c370cf141312f4683
crc32: 85A62178
md5: 903881d613ea9d6053e5d44e382f9199
sha1: b961a73efdf538e71faed3606c25dc474cdba6c3
sha256: 00cfb1e737320f8853080851750d790bd8e7d453eb40081c370cf141312f4683
sha512: 6a817dbb92963282fc68472bd1d19775f6c245ceb62401ed958952243d2a3642106845d3989529f81022a56f0c2ebda95912e396bc46df3a2e55dd0d7dea9f62
ssdeep: 12288:TXa1zgCSL1OWZqAwfABWkVCcxiMDZfeJqa/IHLNGWOh94:THJOWEbAbdVR7a/IHhfO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F015E45331243CEED0143AB79060B1C0626C78BE16B9C5F45BA123B7D5EA2F299C7F5A
sha3_384: dc548de15ec94507ade21688892b30da264a5a30f60e1e096ec535516976c8acb494b66efdc5bf2ff669ed72c15866e7
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-06 01:49:00

Version Info:

Translation: 0x0000 0x04b0
Comments: Blazing-fast transfers over LAN
CompanyName: Phillip Cohen
FileDescription: LANdrop
FileVersion: 0.5.3.0
InternalName: Filte.exe
LegalCopyright: Copyright © Phillip Cohen 2010-2011
LegalTrademarks:
OriginalFilename: Filte.exe
ProductName: LANdrop
ProductVersion: 0.5.3.0
Assembly Version: 0.5.3.0

Trojan:MSIL/Tnega.ST!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47835733
FireEyeTrojan.GenericKD.47835733
CAT-QuickHealTrojan.Tnega
McAfeeAgentTesla-FCYX!903881D613EA
CylanceUnsafe
SangforInfostealer.MSIL.Agensla.gen
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0058ca901 )
K7AntiVirusTrojan ( 0058ca901 )
BitDefenderThetaGen:NN.ZemsilF.34182.5m0@aGKlJEo
CyrenW32/MSIL_Kryptik.FSG.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ADXN
APEXMalicious
Paloaltogeneric.ml
AlibabaTrojanPSW:MSIL/Tnega.fcddc756
AvastWin32:MalwareX-gen [Trj]
Ad-AwareTrojan.GenericKD.47835733
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WA622
McAfee-GW-EditionAgentTesla-FCYX!903881D613EA
EmsisoftTrojan.GenericKD.47835733 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.PSW.MSIL.ddad
AviraTR/Kryptik.zlyyr
MAXmalware (ai score=99)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/Tnega.ST!MTB
AhnLab-V3Trojan/Win.Generic.C4897711
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0WA622
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL:iXUHQ2CNq30pWZ937u34lQ)
YandexTrojan.Kryptik!kF9AvGcJd8I
IkarusTrojan.MSIL.Inject
FortinetW32/Malicious_Behavior.SBX
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A

How to remove Trojan:MSIL/Tnega.ST!MTB?

Trojan:MSIL/Tnega.ST!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment