Spy Trojan

Trojan-Spy.MSIL.Keylogger.dcit removal tips

Malware Removal

The Trojan-Spy.MSIL.Keylogger.dcit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Keylogger.dcit virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Keylogger.dcit?


File Info:

crc32: 4C7AAC4A
md5: e3851b769a442b57148023f1f28834df
name: E3851B769A442B57148023F1F28834DF.mlw
sha1: f73d8ba5d1fad3c23ff0119d30d0bbb271888c18
sha256: 69061d09cbf2e860ca0ab35865e3a695fbbfe4709a0b7a0db523f555014f4daa
sha512: b4b368d760e39b0a112795cc3ac7166600269802f3f3c3099d866542ef6c004c707a107f7fede244e530bf77b371abd9d883527d1f7b51844a89e6da40b22acd
ssdeep: 24576:Lk70TrcX8k7YMNVA4giPG+gjh0O+D/Io+8LwnPKo2bDg+B/CYtdl9:LkQTAX84YMNVA4z0F0Y0vx/vB/C2F
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: Rina.Client.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: Rina.Client.exe

Trojan-Spy.MSIL.Keylogger.dcit also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebBackDoor.Bifrost.29284
CynetMalicious (score: 100)
CAT-QuickHealTrojanSpy.MSIL
ALYacTrojan.GenericKD.46517504
CylanceUnsafe
SangforSpyware.MSIL.KeyLogger.ky
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojanSpy:Win32/Keylogger.9b3d65fb
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.69a442
CyrenW32/Trojan.DVHV-9112
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Dopping-9843036-0
KasperskyTrojan-Spy.MSIL.Keylogger.dcit
BitDefenderTrojan.GenericKD.46517504
MicroWorld-eScanTrojan.GenericKD.46517504
Ad-AwareTrojan.GenericKD.46517504
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZexaF.34758.nr0@aOTX1og
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DFI21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.e3851b769a442b57
EmsisoftTrojan.GenericKD.46517504 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1127970
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/ClipBanker.MR!MTB
ArcabitTrojan.Dopping.1
AegisLabTrojan.MSIL.KeyLogger.l!c
GDataTrojan.GenericKD.46517504
AhnLab-V3Malware/Gen.Reputation.C4359026
Acronissuspicious
McAfeeArtemis!E3851B769A44
MAXmalware (ai score=85)
MalwarebytesTrojan.MalPack
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DFI21
RisingTrojan.Generic@ML.100 (RDMK:yv/vBFTxi+LFOPx9K1ta1g)
IkarusTrojan.Win32.Clipbanker
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Spy.MSIL.Keylogger.dcit?

Trojan-Spy.MSIL.Keylogger.dcit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment