Spy Trojan

Trojan-Spy.MSIL.Keylogger.dciz information

Malware Removal

The Trojan-Spy.MSIL.Keylogger.dciz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Keylogger.dciz virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Keylogger.dciz?


File Info:

crc32: 196CBD88
md5: 9f130f3dfaf4a2bc37a955a7eae490ac
name: 9F130F3DFAF4A2BC37A955A7EAE490AC.mlw
sha1: 0bd97fee9da2cb4cc57b206fc1dd73984bb0a5a8
sha256: 34fe6f40d44353171b22566f8e032da61450adcff2a4f64432f75c50c2fa48fb
sha512: 916062a3330d557fa5a5923ad086bf4801db9a2f56215b2aaff5e1a4296647d39aa44a5cca53adc8abe40bb0ce17774eacf6eec9274e5126ed93dfb9344d1a39
ssdeep: 24576:/k70Trc8e7G69gTQ4FUes1KhdADIXmFacr0sSqYXESzfKFcSl3qAEJJ/Xk:/kQTA8e7GxQL50ZaaI0ssUSzfK53qzK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: Rina.Client.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: Rina.Client.exe

Trojan-Spy.MSIL.Keylogger.dciz also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Dopping.1
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojanSpy:Win32/Keylogger.ac500d23
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.dfaf4a
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Dopping-9843036-0
KasperskyTrojan-Spy.MSIL.Keylogger.dciz
BitDefenderGen:Variant.Dopping.1
MicroWorld-eScanGen:Variant.Dopping.1
Ad-AwareGen:Variant.Dopping.1
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34758.nr0@aO8Gy3n
TrendMicroTROJ_GEN.R002C0DFJ21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.9f130f3dfaf4a2bc
EmsisoftGen:Variant.Dopping.1 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1127970
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/ClipBanker.MR!MTB
ArcabitTrojan.Dopping.1
AegisLabTrojan.Win32.Convagent.j!c
ZoneAlarmTrojan-Spy.MSIL.Keylogger.dciz
GDataGen:Variant.Dopping.1
AhnLab-V3Malware/Gen.Reputation.C4359026
Acronissuspicious
McAfeeArtemis!9F130F3DFAF4
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0DFJ21
RisingTrojan.Generic@ML.99 (RDML:lRNwGd/DbklA8dxmTze2bg)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Spy.MSIL.Keylogger.dciz?

Trojan-Spy.MSIL.Keylogger.dciz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment