Trojan

About “Trojan:Win32/Tnega.PAF!MTB” infection

Malware Removal

The Trojan:Win32/Tnega.PAF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Tnega.PAF!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Unconventionial language used in binary resources: Mongolian
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to restart the guest VM
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:Win32/Tnega.PAF!MTB?


File Info:

crc32: 7FEE8908
md5: 916acde475143e44f52f17879e2a948c
name: 916ACDE475143E44F52F17879E2A948C.mlw
sha1: 21c6b8134a8a692cfe9849790a4879523d29fd56
sha256: c24bbb4c518cbcb388bada15d0c7db66fd2dccaf70d291a5693f24e08e99a5be
sha512: 24aece9416d467bb8a926f4b179c929667a2a55836076f63f7adcbf348c3552de3f395e452c0106a95ecbaede042da78b0ad356a6c452dfecd88855b86bfc184
ssdeep: 12288:pfYXeb7u4HIzAfAwpiqXP0abGX0NhZ3Eu9D0Xb535ExqX:WOXu4NfAWfNhlgb5paqX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0120 0x04b8

Trojan:Win32/Tnega.PAF!MTB also known as:

K7AntiVirusTrojan ( 005884531 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader42.62977
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.Z5
ALYacTrojan.GenericKDZ.78290
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005884531 )
Cybereasonmalicious.34a8a6
CyrenW32/Agent.DLJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMRV
APEXMalicious
AvastWin32:BootkitX-gen [Rtk]
KasperskyHEUR:Trojan.Win32.Tasker.gen
BitDefenderTrojan.GenericKDZ.78290
MicroWorld-eScanTrojan.GenericKDZ.78290
TencentWin32.Trojan.Tasker.Hrew
Ad-AwareTrojan.GenericKDZ.78290
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34170.JuW@a4nvVFcO
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.916acde475143e44
EmsisoftTrojan.GenericKDZ.78290 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Tnega.PAF!MTB
GDataTrojan.GenericKDZ.78290
AhnLab-V3Downloader/Win.BeamWinHTTP.R443544
Acronissuspicious
McAfeePacked-GDT!916ACDE47514
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DJ221
RisingTrojan.Kryptik!1.D9CF (CLASSIC)
IkarusWin32.Outbreak
FortinetW32/Agent.DLJ!tr
AVGWin32:BootkitX-gen [Rtk]
Paloaltogeneric.ml

How to remove Trojan:Win32/Tnega.PAF!MTB?

Trojan:Win32/Tnega.PAF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment