Categories: SpyTrojan

Should I remove “Trojan-Spy.MSIL.Keylogger.dflx”?

The Trojan-Spy.MSIL.Keylogger.dflx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Keylogger.dflx virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Keylogger.dflx?


File Info:

name: 132BF44ED815D014562C.mlwpath: /opt/CAPEv2/storage/binaries/4f6f31623f47ccc7603b228248f36c8ca10ed4e4f77771ddc024c5fbfd5a9cefcrc32: 16329C17md5: 132bf44ed815d014562cabb7cab7f154sha1: f113f51c1c643a4104a3a3c4c798311a035ea145sha256: 4f6f31623f47ccc7603b228248f36c8ca10ed4e4f77771ddc024c5fbfd5a9cefsha512: 5bb22b78642051e6bdfb354854036f648d9efaf085522621e062a02f9ee94904f149569479cafb9dcfd50eed0a5921ebb9b5683d80e84aa52eccd00dbcbf7a1bssdeep: 6144:9dSK04ETTZ+4TBpvjLCOHx3IRmOvTa5AJ8RLRSWNBJWgTSwkQKrF9VtbXxd/pj+E:9oL4EnU4T/vjLLRYAea5AJqxBJWgTvYxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11F74E02171C0C1B3D47A553444E6CA799E3970320B7AD6D7BA9927BA6E203E1B3363CDsha3_384: a8b9e9b6c7459db6d2ab4c2b5034ff2916bf14df50bc527cbb975b955ac10319bb43e1fe0d25fa620b1e8ccec3ece1ffep_bytes: e8e15c0000e9a4feffff8bff558bec83timestamp: 2017-01-17 16:30:11

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: Hash Cracker MOH3ENFileVersion: 1.0.0.0InternalName: Hash Cracker.exeLegalCopyright: Copyright © 2016LegalTrademarks: OriginalFilename: Hash Cracker.exeProductName: Hash Cracker MOH3ENProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan-Spy.MSIL.Keylogger.dflx also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.132bf44ed815d014
McAfee Artemis!132BF44ED815
Cylance Unsafe
Zillya Trojan.GenericKD.Win32.29880
Sangfor Riskware.Win32.Agent.ky
Alibaba TrojanSpy:MSIL/Keylogger.5ece6eb8
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34062.vq0@aG82sMh
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.Agent-5614791-0
Kaspersky Trojan-Spy.MSIL.Keylogger.dflx
BitDefender Trojan.GenericKD.30929212
MicroWorld-eScan Trojan.GenericKD.30929212
Tencent Win32.Trojan.Generic.Duwh
Ad-Aware Trojan.GenericKD.30929212
Emsisoft Trojan.GenericKD.30929212 (B)
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0WJS21
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Sophos Mal/Generic-S
Paloalto generic.ml
GData Trojan.GenericKD.30929212
Microsoft Backdoor:Win32/Bladabindi!ml
TACHYON Trojan/W32.Inject.347648.D
AhnLab-V3 Malware/Win32.Generic.C2312480
Acronis suspicious
ALYac Trojan.GenericKD.30929212
MAX malware (ai score=100)
Malwarebytes MachineLearning/Anomalous.100%
TrendMicro-HouseCall TROJ_GEN.R002C0WJS21
Rising Trojan.Generic@ML.100 (RDML:QeGWHIcl/Fup3z2BWSr8Dw)
Yandex Trojan.Symmi!jaZi8ZX31uQ
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_98%
Fortinet W32/Generic!tr
Webroot W32.Trojan.GenKD
AVG Win32:Malware-gen
Cybereason malicious.ed815d
Panda Trj/CI.A

How to remove Trojan-Spy.MSIL.Keylogger.dflx?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.3400803296 malicious file

The Malware.AI.3400803296 is considered dangerous by lots of security experts. When this infection is active,…

1 min ago

Malware.AI.297176713 malicious file

The Malware.AI.297176713 is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago

Win32:VB-ADTK [Trj] removal instruction

The Win32:VB-ADTK [Trj] is considered dangerous by lots of security experts. When this infection is…

51 mins ago

What is “Generic.Dacic.94CCEEA9.A.D811194F”?

The Generic.Dacic.94CCEEA9.A.D811194F is considered dangerous by lots of security experts. When this infection is active,…

57 mins ago

How to remove “BScope.Adware.Shopper”?

The BScope.Adware.Shopper is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

What is “Jalapeno.720”?

The Jalapeno.720 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago