Spy Trojan

TrojanSpy:MSIL/Tnega.SS!MTB removal instruction

Malware Removal

The TrojanSpy:MSIL/Tnega.SS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/Tnega.SS!MTB virus can do?

  • Presents an Authenticode digital signature
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine TrojanSpy:MSIL/Tnega.SS!MTB?


File Info:

crc32: 5CE745A4
md5: bb7611d4bf9047b605f829eedfda5eb3
name: upload_file
sha1: 16eebb79a360b9140589d5677ef15249d6d1176e
sha256: 6dbd3f42bf990db55372e1e01a3ddb4dbbdf3051fa01492bca882dbc023bb71a
sha512: 53b395ca9348cd647d0ceac47e0f951707d6c83e307bd117bce1c1065845f1c0eb7ed5f128747d010f6fe67e2749b92cbdc2a22a2c5ececcc7115b3a7d96b441
ssdeep: 6144:VWHQYIeiLLjxfC+Eka6u/+vSEECJbH/ZJiKM8a2hLI:VWwYI1LVV5Fu2vSEJJHiKM92hLI
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: xa9 x4e1dx543ex5c41. All rights reserved.
Assembly Version: 3.4.7.3
FileVersion: 5.6.2.8
CompanyName: x543ex827ex827e
LegalTrademarks: x4e1dx514bx41e
Comments: x543ex514bx41e x41ex514bx514b
ProductName: x5c41x827ex5c41 x827ex4e1dx41e
ProductVersion: 3.4.7.3
FileDescription: x5c41x41ex4e1d x514bx514bx41e
OriginalFilename: x5c41x827ex5c41 x827ex4e1dx41e.exe
Translation: 0x0409 0x0514

TrojanSpy:MSIL/Tnega.SS!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34745535
FireEyeGeneric.mg.bb7611d4bf9047b6
ALYacTrojan.GenericKD.34745535
MalwarebytesBackdoor.AveMaria
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.MSIL.AveMaria.l!c
SangforMalware
K7AntiVirusTrojan ( 0056e4291 )
BitDefenderTrojan.GenericKD.34745535
K7GWTrojan ( 0056e4291 )
CrowdStrikewin/malicious_confidence_90% (W)
TrendMicroTrojan.MSIL.WACATAC.THJAABO
CyrenW32/MSIL_Kryptik.BTY.gen!Eldorado
SymantecRansom.Wannacry
TrendMicro-HouseCallTrojan.MSIL.WACATAC.THJAABO
AvastWin32:DangerousSig [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.AveMaria.gen
AlibabaTrojanSpy:MSIL/Tnega.83afebc9
ViRobotTrojan.Win32.Z.Wacatac.304000
APEXMalicious
Ad-AwareTrojan.GenericKD.34745535
SophosMal/Generic-S
ComodoMalware@#2aqmywxeq05kj
F-SecureTrojan.TR/AD.MortyStealer.epnga
DrWebTrojan.PWS.Maria.3
InvinceaMal/Generic-S
McAfee-GW-EditionRDN/Generic.grp
EmsisoftTrojan.GenericKD.34745535 (B)
IkarusTrojan.Inject
JiangminTrojan.MSIL.qxjc
AviraTR/AD.MortyStealer.epnga
MAXmalware (ai score=89)
Antiy-AVLTrojan/MSIL.GenKryptik
MicrosoftTrojanSpy:MSIL/Tnega.SS!MTB
ArcabitTrojan.Generic.D2122CBF
ZoneAlarmHEUR:Trojan-Spy.MSIL.AveMaria.gen
GDataTrojan.GenericKD.34745535
McAfeeRDN/Generic.grp
VBA32TScope.Trojan.MSIL
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/GenKryptik.ESHC
TencentWin32.Trojan.Falsesign.Phgg
SentinelOneDFI – Malicious PE
FortinetMSIL/GenKryptik.ESHC!tr
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.9a360b
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.08f

How to remove TrojanSpy:MSIL/Tnega.SS!MTB?

TrojanSpy:MSIL/Tnega.SS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment