Spy

Spyware:MSIL/Keylogger.GB!MTB malicious file

Malware Removal

The Spyware:MSIL/Keylogger.GB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Spyware:MSIL/Keylogger.GB!MTB virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • A process was set to shut the system down when terminated
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

0.tcp.ngrok.io

How to determine Spyware:MSIL/Keylogger.GB!MTB?


File Info:

crc32: 838485E7
md5: 8a03433dec1a4a944ba2403f0763c090
name: 8A03433DEC1A4A944BA2403F0763C090.mlw
sha1: dd670ce7facc36f01e37583a149b5662045061d4
sha256: 6388300552c63cf7c5de49465a45498e937f102726da1fb17fea7303001b32e2
sha512: b9a26465fb83be3d13b57d706d0f72c442dcb4847795e4c51c19da0995a9a2431980898d56b981652f44aadf5d5a5edbc1c1a5aa95549549f9b33e2c02045029
ssdeep: 768:7xSPOxETMR8/thyj5H/rZ83cmIMDIYINPXdkwc43:NSPHi5facNGw/
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.9
InternalName: 4game.exe
FileVersion: 4.8.8.4
CompanyName: Innova Co. SARL
LegalTrademarks: 4game
Comments: *Description*
ProductName: 4game
ProductVersion: 4.8.8.4
FileDescription: 4game
OriginalFilename: 4game.exe

Spyware:MSIL/Keylogger.GB!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.Bladabindi.FE9F08B1
FireEyeGeneric.mg.8a03433dec1a4a94
CAT-QuickHealTrojan.GenericFC.S17875046
ALYacGeneric.MSIL.Bladabindi.FE9F08B1
CylanceUnsafe
VIPREBackdoor.MSIL.Bladabindi.a (v)
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGeneric.MSIL.Bladabindi.FE9F08B1
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BitDefenderThetaGen:NN.ZemsilF.34590.mm0@a80nDsi
SymantecML.Attribute.HighConfidence
BaiduMSIL.Backdoor.Bladabindi.a
APEXMalicious
AvastMSIL:Bladabindi-JK [Trj]
ClamAVWin.Trojan.B-468
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Gen8.ecsqgn
RisingBackdoor.Bladabindi!8.B1F (TFE:dGZlOg0NJpGbzRxAsA)
Ad-AwareGeneric.MSIL.Bladabindi.FE9F08B1
EmsisoftGeneric.MSIL.Bladabindi.FE9F08B1 (B)
F-SecureTrojan.TR/Dropper.Gen7
DrWebBackDoor.BladabindiNET.1
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBackDoor-NJRat!8A03433DEC1A
SophosML/PE-A
IkarusTrojan.MSIL.Bladabindi
eGambitUnsafe.AI_Score_100%
AviraTR/Dropper.Gen7
MicrosoftSpyware:MSIL/Keylogger.GB!MTB
ArcabitGeneric.MSIL.Bladabindi.FE9F08B1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGeneric.MSIL.Bladabindi.FE9F08B1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Bladabindi.R360504
McAfeeBackDoor-NJRat!8A03433DEC1A
MAXmalware (ai score=87)
MalwarebytesBackdoor.NJRat.Generic
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Bladabindi.AS
TrendMicro-HouseCallBKDR_BLADABI.SMC
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.LI!tr
AVGMSIL:Bladabindi-JK [Trj]
Cybereasonmalicious.dec1a4
Qihoo-360HEUR/QVM03.0.8F4E.Malware.Gen

How to remove Spyware:MSIL/Keylogger.GB!MTB?

Spyware:MSIL/Keylogger.GB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment