Trojan

Should I remove “Trojan:Win32/Tnega.RVH!MTB”?

Malware Removal

The Trojan:Win32/Tnega.RVH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Tnega.RVH!MTB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
telete.in
apps.identrust.com

How to determine Trojan:Win32/Tnega.RVH!MTB?


File Info:

crc32: F95BAFC0
md5: c82aa21e0d61a7c4893b8cad32c84e12
name: C82AA21E0D61A7C4893B8CAD32C84E12.mlw
sha1: dcfd81b7e24e01fccdc2d126a1d197ee4d65ddbb
sha256: a4bad40f6d7c48e8e824534d17504b1797cc9e9293ac02ce0dfbc3f24de3e836
sha512: ecc6cd335d7b6d5c3d9aaafd76115fd52760bd6b5621f4cf8598e447b558b085cc5d9bb274f816b87478eefbd8a092bea6e9ab9bcb39c538bc811a027f0feed8
ssdeep: 6144:du4kFcfCLF31WTJPNyRwXypDlcT9hPAlqpJzqVJC2wnb/gBxi8w4lqbILKFZrNV:hkFcEtthCBhPPpGMb/YIH/N2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: kogzmuafoke.exu
ProductVersion: 97.78.38.10
Copyright: Copyrighz (C) 2020, vodkaguts
Translation: 0x0483 0x011b

Trojan:Win32/Tnega.RVH!MTB also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00576f791 )
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37335562
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Azorult.1485a7b5
K7GWTrojan ( 00576f791 )
CyrenW32/Kryptik.EUJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLXN
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Dropper.Chapak-9883520-0
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderTrojan.GenericKD.37335562
MicroWorld-eScanTrojan.GenericKD.37335562
Ad-AwareTrojan.GenericKD.37335562
SophosMal/Generic-R + Troj/Krypt-W
ComodoTrojWare.Win32.Agent.vxlyn@0
TrendMicroTROJ_GEN.R002C0WH221
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.c82aa21e0d61a7c4
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.nec
eGambitUnsafe.AI_Score_77%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Tnega.RVH!MTB
GridinsoftRansom.Win32.STOP.ko!se45189
ArcabitTrojan.Generic.D239B20A
GDataWin32.Trojan.PSE.G0H3H6
AhnLab-V3Trojan/Win.Hynamer.R435335
McAfeeTrojan-FTUB!C82AA21E0D61
MAXmalware (ai score=80)
VBA32BScope.Trojan.Caynamer
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0WH221
RisingTrojan.Kryptik!1.D82C (CLASSIC)
IkarusTrojan-Spy.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwoCueAA

How to remove Trojan:Win32/Tnega.RVH!MTB?

Trojan:Win32/Tnega.RVH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment