Spy

How to remove “MSIL/Spy.Keylogger.DPL”?

Malware Removal

The MSIL/Spy.Keylogger.DPL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Spy.Keylogger.DPL virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine MSIL/Spy.Keylogger.DPL?


File Info:

name: 5E8EB2BE08688E4B75E4.mlw
path: /opt/CAPEv2/storage/binaries/af71494b7d80046dd7b62ad59e6b197404f962026ac51a1e14ba4b7abe91fcfa
crc32: 18BDCD81
md5: 5e8eb2be08688e4b75e41deb6e6e62b7
sha1: fd291799f8661d00f122e75a821422d4c125c809
sha256: af71494b7d80046dd7b62ad59e6b197404f962026ac51a1e14ba4b7abe91fcfa
sha512: 4291a1e3910e21de82f534699c943f42ddee1d52bc0ca0014ff8f1fc443cab452b2f20f27c0d910156df673247bda4ea16f4d6c5f0af9afc4c37cbb96f5bf883
ssdeep: 48:6xa1+5xsdjIPTL9Ap92OzQ7O/HuUk0JH+FRJ/8owiZRbwAFuul8l6+q0pfbNtm:PFdsTL9sgtUR+OiZRk2Kl66zNt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B3B1A505E7D8C57AE076433069F3035923B4F625992787AF28CD621EBE773510523BE1
sha3_384: 0e3ccef36af8b0e4b953255d144f13f44b3adcf5bada06dd2ec8045e6110bacf8da49edd751b4c234870706feacaae7c
ep_bytes: ff250020400000000000000000000000
timestamp: 2074-03-22 10:38:10

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: KeyLogger1.exe
LegalCopyright:
OriginalFilename: KeyLogger1.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Spy.Keylogger.DPL also known as:

MicroWorld-eScanTrojan.GenericKD.38846876
FireEyeGeneric.mg.5e8eb2be08688e4b
ALYacTrojan.GenericKD.38846876
K7AntiVirusSpyware ( 0055dee71 )
AlibabaTrojan:MSIL/Generic.cb2e959e
K7GWSpyware ( 0055dee71 )
Cybereasonmalicious.9f8661
BitDefenderThetaGen:NN.ZemsilF.34182.am0@ae0zUhp
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Keylogger.DPL
TrendMicro-HouseCallTROJ_GEN.R002H0AB122
KasperskyHEUR:Trojan-Spy.MSIL.KeyLogger.gen
BitDefenderTrojan.GenericKD.38846876
AvastWin32:Trojan-gen
EmsisoftTrojan.GenericKD.38846876 (B)
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan.MSIL.Spy
AviraHEUR/AGEN.1206882
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
ZoneAlarmHEUR:Trojan-Spy.MSIL.KeyLogger.gen
GDataWin32.Trojan.Agent.R6X7T0
CynetMalicious (score: 100)
McAfeeArtemis!5E8EB2BE0868
MAXmalware (ai score=80)
APEXMalicious
RisingTrojan.Generic/MSIL@AI.96 (RDM.MSIL:Sjx9NV/w+rQozf7RDIkJOg)
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Keylogger.DPL!tr.spy
AVGWin32:Trojan-gen
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/Spy.Keylogger.DPL?

MSIL/Spy.Keylogger.DPL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment