Spy Trojan

Trojan-Spy.MSIL.Keylogger.ciec removal

Malware Removal

The Trojan-Spy.MSIL.Keylogger.ciec is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Keylogger.ciec virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan-Spy.MSIL.Keylogger.ciec?


File Info:

name: A982A422F8F1B6721236.mlw
path: /opt/CAPEv2/storage/binaries/88905586101bfa94a5c9c551b4250c9f41a068eee5e1026551c3845cfbe4a54e
crc32: 95D72D33
md5: a982a422f8f1b6721236ecf2f3f2409d
sha1: 4f89316d95c54dcb76656ee346eb1f012d9d2ab4
sha256: 88905586101bfa94a5c9c551b4250c9f41a068eee5e1026551c3845cfbe4a54e
sha512: 2fc4372e62d6874d335036d58cf6e3a208cebb02577e33226f2fd02fc035bcd46103927b7e093b21ce2ef9d4cd3bd3876176d41657cde7c9cb654c3118041b3e
ssdeep: 768:iJLM0ZGPNGMRvpA1hn07XFux1s17Xp8UWiN9Git2h2XPAUhBSNRsKax:iJL38PNGMRvpA1WLFuxKZPWiNAiC2fd7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150231A1DBBDDCB2AD6BD9B350522650253F0D8229B23F7DE6DE834F61D7B6000EA0616
sha3_384: b22e38d12f356e32cdb4d5ca12754cddb3e14c0f9755ae02d5c2fc59b96e3aa7cbdea6bad4590bba4c5b864517632c76
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-04-05 03:33:40

Version Info:

Translation: 0x0000 0x04b0
FileDescription: iCooler v1.0
FileVersion: 1.0.0.0
InternalName: iCooler v1.0.exe
LegalCopyright: Copyright © 2013
OriginalFilename: iCooler v1.0.exe
ProductName: iCooler v1.0
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan-Spy.MSIL.Keylogger.ciec also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Keylogger.l!c
SkyhighArtemis!Trojan
McAfeeArtemis!A982A422F8F1
Cylanceunsafe
ZillyaTrojan.Keylogger.Win32.29690
SangforSpyware.MSIL.Keylogger.ciec
AlibabaTrojanSpy:MSIL/Keylogger.7e022983
BitDefenderThetaGen:NN.ZemsilF.36680.dq0@aW8Nclp
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyTrojan-Spy.MSIL.Keylogger.ciec
SophosMal/Generic-S
IkarusTrojan.MSIL9
JiangminTrojanSpy.MSIL.bezn
Antiy-AVLTrojan[Spy]/MSIL.KeyLogger
Kingsoftmalware.kb.c.953
XcitiumMalware@#2q6ja9i6qidjl
MicrosoftTrojan:Win32/Ymacco.AA88
ZoneAlarmTrojan-Spy.MSIL.Keylogger.ciec
GoogleDetected
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware/Suspicious
RisingSpyware.Keylogger!8.12F (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/KeyLogger.AACH!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan-Spy.MSIL.Keylogger.ciec?

Trojan-Spy.MSIL.Keylogger.ciec removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment