Trojan

Trojan:Win32/Tnega.AL!MTB information

Malware Removal

The Trojan:Win32/Tnega.AL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Tnega.AL!MTB virus can do?

  • .NET file is packed/obfuscated with SmartAssembly
  • Anomalous .NET characteristics

How to determine Trojan:Win32/Tnega.AL!MTB?


File Info:

name: 09EF0A2B130E8241C556.mlw
path: /opt/CAPEv2/storage/binaries/d220a7b118f58e5b13963b0289f843dcfb4cf269feb027e5760b07a0eb22e423
crc32: CF63BC01
md5: 09ef0a2b130e8241c556031044ef845c
sha1: 754aee9851726dc4f069e75066da302d2302ae48
sha256: d220a7b118f58e5b13963b0289f843dcfb4cf269feb027e5760b07a0eb22e423
sha512: 7578e3292b1e690784d411a699479478877ae96c09e2b9068ae97aea973049f798fd8e8636033ec7ddeee03a03401495dabad4a9dd6ea8a8324c32ec5393f0e0
ssdeep: 1536:vXSab3q2v1gXNO/DMxh+5aKEJoaOzgF4rMa:qab3ptgqoxh+wN2aOzpx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1200490507248C1E5DA490632E823EFF424457DCBD6AD44DF2B9AFEA939B26C0D41EA0D
sha3_384: 6072953e896026bb862a13509136b66aa03bded64778a8751cdd33f320afa0423b68bfe39e0a1657944f2f23fd202ac4
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-03 06:44:23

Version Info:

0: [No Data]

Trojan:Win32/Tnega.AL!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownloaderNET.301
MicroWorld-eScanTrojan.GenericKD.38869971
FireEyeGeneric.mg.09ef0a2b130e8241
CAT-QuickHealTrojanpws.Msil
McAfeeRDN/Generic.rp
CylanceUnsafe
SangforInfostealer.MSIL.Agensla.gen
K7AntiVirusTrojan-Downloader ( 0058deb01 )
K7GWTrojan-Downloader ( 0058deb01 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34232.lm0@aalKfzl
CyrenW32/FakeDoc.S.gen!Eldorado
SymantecMSIL.Downloader!gen7
ESET-NOD32MSIL/TrojanDownloader.Agent.KHM
TrendMicro-HouseCallTROJ_GEN.R002C0DB622
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.38869971
TencentMsil.Trojan-downloader.Agent.Itb
Ad-AwareTrojan.GenericKD.38869971
EmsisoftTrojan.GenericKD.38869971 (B)
ComodoMalware@#35sc9h1uet9o6
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_GEN.R002C0DB622
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
SophosMal/Generic-S + Troj/TeslaA-CWU
Paloaltogeneric.ml
GDataTrojan.GenericKD.38869971
AviraHEUR/AGEN.1235081
Antiy-AVLTrojan/Generic.ASMalwS.3521C7A
GridinsoftTrojan.Win32.Downloader.sa
MicrosoftTrojan:Win32/Tnega.AL!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Abnores.R194594
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.38869971
MAXmalware (ai score=82)
MalwarebytesTrojan.Downloader
APEXMalicious
SentinelOneStatic AI – Malicious PE
FortinetMalicious_Behavior.SB
WebrootW32.Trojan.Dropper
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.851726
PandaTrj/GdSda.A

How to remove Trojan:Win32/Tnega.AL!MTB?

Trojan:Win32/Tnega.AL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment