Categories: SpyTrojan

Trojan-Spy.MSIL.Keylogger.czkx removal guide

The Trojan-Spy.MSIL.Keylogger.czkx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Keylogger.czkx virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Spy.MSIL.Keylogger.czkx?


File Info:

name: 0400E849ED0CAC082A1F.mlwpath: /opt/CAPEv2/storage/binaries/5a2e72d0f7d7478d8453c1febaf224587bc6a29faebee929985b75a7877cc5e3crc32: 71307B0Amd5: 0400e849ed0cac082a1fdf6725b7fb44sha1: 94bd59e52fac0d46085d71421da838dd5ad9be33sha256: 5a2e72d0f7d7478d8453c1febaf224587bc6a29faebee929985b75a7877cc5e3sha512: 1113bb1fd5019094893cefc03ec108d6050dddc979f387c0b657435fdde82460894df4523c3f822d18eec99cbf47790c7ad57e4db70968ba8114038f0ebdee82ssdeep: 12288:ilepGx4jD5nNsTPt6DzHFxPDd9kOPL4HCFNNzqyqmIEC+T63HmzzjD2M3PigwB40:ilepGx4jD5nNAoD5xsUNdqyOg2Mqgp7mtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1ABF4E05876409B62C859B2F7D6E6113433214CBE9D0AF706A9B976DC29333F3DC8960Esha3_384: f9ded878121ff112688bc8ad37047118a37d0f1a27f4dc35ebe778a1a1d71e13cd62f2771be0f227f6182945eec58648ep_bytes: ff250020400000000000000000000000timestamp: 2013-11-16 15:11:25

Version Info:

Translation: 0x0000 0x04b0Comments: Download multiple video from YoutubeCompanyName: Phan mem tien ich VietFileDescription: Youtube Multi Downloader v3FileVersion: 3.0.0.5InternalName: Youtube Multi Downloader Version 3.exeLegalCopyright: Copyright © phanmemtienich.net 2013OriginalFilename: Youtube Multi Downloader Version 3.exeProductName: Youtube Multi Downloader v3ProductVersion: 3.0.0.5Assembly Version: 3.0.0.5

Trojan-Spy.MSIL.Keylogger.czkx also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Generic.lKSe
Elastic malicious (moderate confidence)
ClamAV Win.Packed.Zapchast-6887881-0
FireEye Generic.mg.0400e849ed0cac08
McAfee Artemis!0400E849ED0C
Zillya Trojan.Keylogger.Win32.6
K7AntiVirus Trojan ( 700000121 )
K7GW Trojan ( 700000121 )
Cybereason malicious.52fac0
APEX Malicious
Kaspersky Trojan-Spy.MSIL.Keylogger.czkx
Alibaba TrojanSpy:MSIL/Keylogger.982e23d2
Rising Trojan.Generic/MSIL@AI.90 (RDM.MSIL:MLV64joyxcx49av1HTQD/A)
Sophos Generic ML PUA (PUA)
McAfee-GW-Edition BehavesLike.Win32.Generic.bc
Trapmine malicious.high.ml.score
SentinelOne Static AI – Malicious PE
Webroot W32.Malware.Gen
ZoneAlarm Trojan-Spy.MSIL.Keylogger.czkx
Google Detected
Ikarus Backdoor.MSIL.Bladabindi
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.BDI!tr
BitDefenderTheta Gen:NN.ZemsilF.34606.Tm0@amALS0c
CrowdStrike win/malicious_confidence_70% (W)

How to remove Trojan-Spy.MSIL.Keylogger.czkx?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “Trojan-Spy.Win32.Zbot.zruy” infection

The Trojan-Spy.Win32.Zbot.zruy is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

Worm.Win32.Vobfus.efrj removal guide

The Worm.Win32.Vobfus.efrj is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Trojan.Win32.Agent.xbocbt removal tips

The Trojan.Win32.Agent.xbocbt is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

PUP.Optional.eSupportNTFSUndelete malicious file

The PUP.Optional.eSupportNTFSUndelete is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Trojan:MSIL/AgentTesla.KABA!MTB”?

The Trojan:MSIL/AgentTesla.KABA!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

PWS:Win32/OnLineGames.IM information

The PWS:Win32/OnLineGames.IM is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago