Trojan

Trojan:Win32/Tnega removal guide

Malware Removal

The Trojan:Win32/Tnega is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Tnega virus can do?

  • At least one process apparently crashed during execution
  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan:Win32/Tnega?


File Info:

crc32: 6B5A4EDF
md5: cb4aff77bd90b11c41bf4343b9dee577
name: CB4AFF77BD90B11C41BF4343B9DEE577.mlw
sha1: 36e5de900bbe48564eb661dae1662deb0f41b050
sha256: e871d7a5fe1165ae57fdb2b8752c4a79e60b9662741253bc0843a07ad11f0b8d
sha512: b5ec8a78dc41367d17bfa6e8b4bf84ae88bfc783044feb034c231ca0aaf2cbec5ff684943de53b324ecc60184a18e4f7cb8012f904886380b41da090e32570f3
ssdeep: 98304:7B004FpkP70vyWq9f7rFlQUB3vGz1Z0e85aWKCzy4YU0KVo4CNmKzdlT+/xPwMu:W00SNbzBOZJ8XyIhVrkGu4HrnMy5cul
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwalbifor.occ
FileVersion: 6.26.343
Copyright: Copyrighz (C) 2020, wodkagudy
ProductVersion: 1.13.22
TranslationUsa: 0x0173 0x00e1

Trojan:Win32/Tnega also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Boigy.4
FireEyeGeneric.mg.cb4aff77bd90b11c
CylanceUnsafe
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
BitDefenderGen:Variant.Boigy.4
Cybereasonmalicious.7bd90b
BitDefenderThetaGen:NN.ZexaF.34780.@pKfaOuH4MpG
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
Ad-AwareGen:Variant.Boigy.4
EmsisoftGen:Variant.Boigy.4 (B)
McAfee-GW-EditionBehavesLike.Win32.Trojan.rc
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/AD.GoCloudnet.ouvlm
MicrosoftTrojan:Win32/Tnega
ArcabitTrojan.Boigy.4
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Trojan-Downloader.Glupteba.OG1SXT
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!CB4AFF77BD90
MAXmalware (ai score=87)
VBA32BScope.Trojan.Azorult
MalwarebytesTrojan.MalPack.GS
ESET-NOD32a variant of Win32/Kryptik.HIYS
TrendMicro-HouseCallTROJ_GEN.R002H09AK21
RisingTrojan.Kryptik!8.8 (TFE:5:HE2pwNn2a7I)
IkarusTrojan.Win32.Ranumbot
FortinetW32/Kryptik.HIRY!tr
AVGFileRepMalware
AvastFileRepMalware
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Generic/Trojan.BO.74e

How to remove Trojan:Win32/Tnega?

Trojan:Win32/Tnega removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment