Spy Trojan

What is “Trojan:MSIL/Spy.MEGA!MTB”?

Malware Removal

The Trojan:MSIL/Spy.MEGA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Spy.MEGA!MTB virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/Spy.MEGA!MTB?


File Info:

name: 491429DCE3877FC0CA73.mlw
path: /opt/CAPEv2/storage/binaries/b5deac27ad92612608f4a277b75d19f3ead8c38e81e353b3ea49a07ed4f21516
crc32: 1716AE6C
md5: 491429dce3877fc0ca739c599fef9898
sha1: 0bf118488ac4f8095bf2d63595ff1271e5b9d41b
sha256: b5deac27ad92612608f4a277b75d19f3ead8c38e81e353b3ea49a07ed4f21516
sha512: 70e0b3698529d3465fdaee8b5b82304adc85ddc4b425b6e05578631447a6e5dc6fec331af6e9e84324164dc092d859b568e274629f2be3339f00d8df2dfa4022
ssdeep: 96:1YjX/B8Dn4qwuK/ncVqZ790AvKn6riLNQ+e3q5dNtosZ2Y843TWVWe16GRlLtfUY:2j2Dn+nAK9/vkvWHqzL3aVPDRYin
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D0F164147AF8512DF27B8FB07DD266D9EDFEF3236A06456A148103038E12F92DE426B5
sha3_384: 59f24f2c9631a45e8badbe42296df03f264930296338031611f30f85614c91fd278f9c45be75a2fc66de8de0b311a843
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-21 02:41:49

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: run.exe
LegalCopyright:
OriginalFilename: run.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/Spy.MEGA!MTB also known as:

LionicTrojan.MSIL.Miner.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDropNET.31
MicroWorld-eScanIL:Trojan.MSILZilla.7222
FireEyeGeneric.mg.491429dce3877fc0
McAfeeArtemis!491429DCE387
CylanceUnsafe
ZillyaDropper.Small.Win32.22229
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055aedf1 )
AlibabaTrojan:MSIL/Miner.0506f302
K7GWTrojan ( 0055aedf1 )
Cybereasonmalicious.88ac4f
BitDefenderThetaGen:NN.ZemsilF.34182.am0@aa5j3xb
CyrenW32/MSIL_Small.F.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Small.GE
TrendMicro-HouseCallTROJ_GEN.R03BC0DAS22
ClamAVWin.Packed.Msilzilla-9916562-0
KasperskyHEUR:Trojan.MSIL.Miner.gen
BitDefenderIL:Trojan.MSILZilla.7222
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Miner.Pbpc
TACHYONTrojan/W32.DN-Agent.8192.AZ
EmsisoftIL:Trojan.MSILZilla.7222 (B)
TrendMicroTROJ_GEN.R03BC0DAS22
McAfee-GW-EditionDropper-FYT!491429DCE387
SophosMal/Generic-S
IkarusTrojan-Dropper.MSIL.Small
AviraHEUR/AGEN.1129525
Antiy-AVLTrojan/Win32.Wacatac
GridinsoftRansom.Win32.Miner.sa
MicrosoftTrojan:MSIL/Spy.MEGA!MTB
ZoneAlarmHEUR:Trojan.MSIL.Miner.gen
GDataIL:Trojan.MSILZilla.7222
CynetMalicious (score: 100)
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.7222
MAXmalware (ai score=84)
MalwarebytesTrojan.BitCoinMiner
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:XAd1kC0AFO8mzBn/Z7XHQw)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Small.GE!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:MSIL/Spy.MEGA!MTB?

Trojan:MSIL/Spy.MEGA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment