Spy Trojan

Trojan-Spy.MSIL.Keylogger.dfrb (file analysis)

Malware Removal

The Trojan-Spy.MSIL.Keylogger.dfrb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Keylogger.dfrb virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Keylogger.dfrb?


File Info:

name: D002ED6B0AA1A2ECD60E.mlw
path: /opt/CAPEv2/storage/binaries/c6772f3737fcf65cbaff139a4f52544c7116adb5dffb87e1b8372fcf2507360e
crc32: CE3C09E8
md5: d002ed6b0aa1a2ecd60edfa4c4bd9c18
sha1: 36cdee330be762a22a430fb8e3aa202c205e3550
sha256: c6772f3737fcf65cbaff139a4f52544c7116adb5dffb87e1b8372fcf2507360e
sha512: 69dce961e07901ec61d67c50fcdc27f0d8d2732f72e0577cffcd995ef57d9c80ac2a51432345611d078160292747491537a9ccac2602543991c3a74bf51a6515
ssdeep: 49152:FkQTADiqT3QUu+C8UsialOuPfYUsFOfNgS+SC7m3xKfqsEJPsVpTZj+ZSQWCRhD:FaDu+C8galjfYUQOO7zFEJWpIWqp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T104B512382169A03DE431103604B1CD3E57E76C263659BF9EBED41E5B3610AD322B69BF
sha3_384: 2cf0c8c68ff91974fe683429e22ac3056590ee8cc4bac547ac193b4cc0d1168957c8322c9f28abb7f191aa527386d10c
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments: uNcheck SteelStones
CompanyName: uNcheck SteelStones
FileDescription: uNcheck
FileVersion: 1.0.0.0
InternalName: uNcheck.exe
LegalCopyright: Copyright © 2021
LegalTrademarks: SteelStones
OriginalFilename: uNcheck.exe
ProductName: uNcheck
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan-Spy.MSIL.Keylogger.dfrb also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!c
MicroWorld-eScanTrojan.GenericKD.48227614
FireEyeGeneric.mg.d002ed6b0aa1a2ec
McAfeeGenericRXNI-SO!D002ED6B0AA1
CylanceUnsafe
SangforSpyware.MSIL.Keylogger.dfrb
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW32/Symmi.O.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.MSIL.Keylogger.dfrb
BitDefenderTrojan.GenericKD.48227614
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.48227614
EmsisoftTrojan.GenericKD.48227614 (B)
TrendMicroTROJ_GEN.R002C0PB522
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-S
GDataTrojan.GenericKD.48227614
MAXmalware (ai score=87)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2DFE51E
ZoneAlarmTrojan-Spy.MSIL.Keylogger.dfrb
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Wacatac.R358424
BitDefenderThetaGen:NN.ZexaF.34212.xs0@a4uFvTd
ALYacTrojan.GenericKD.48227614
VBA32TrojanSpy.MSIL.Keylogger
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallTROJ_GEN.R002C0PB522
RisingSpyware.Keylogger!8.12F (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Cybereasonmalicious.30be76
PandaTrj/CI.A

How to remove Trojan-Spy.MSIL.Keylogger.dfrb?

Trojan-Spy.MSIL.Keylogger.dfrb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment