Categories: SpyTrojan

Trojan-Spy.MSIL.Keylogger.dfrb (file analysis)

The Trojan-Spy.MSIL.Keylogger.dfrb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.MSIL.Keylogger.dfrb virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Trojan-Spy.MSIL.Keylogger.dfrb?


File Info:

name: D002ED6B0AA1A2ECD60E.mlwpath: /opt/CAPEv2/storage/binaries/c6772f3737fcf65cbaff139a4f52544c7116adb5dffb87e1b8372fcf2507360ecrc32: CE3C09E8md5: d002ed6b0aa1a2ecd60edfa4c4bd9c18sha1: 36cdee330be762a22a430fb8e3aa202c205e3550sha256: c6772f3737fcf65cbaff139a4f52544c7116adb5dffb87e1b8372fcf2507360esha512: 69dce961e07901ec61d67c50fcdc27f0d8d2732f72e0577cffcd995ef57d9c80ac2a51432345611d078160292747491537a9ccac2602543991c3a74bf51a6515ssdeep: 49152:FkQTADiqT3QUu+C8UsialOuPfYUsFOfNgS+SC7m3xKfqsEJPsVpTZj+ZSQWCRhD:FaDu+C8galjfYUQOO7zFEJWpIWqptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T104B512382169A03DE431103604B1CD3E57E76C263659BF9EBED41E5B3610AD322B69BFsha3_384: 2cf0c8c68ff91974fe683429e22ac3056590ee8cc4bac547ac193b4cc0d1168957c8322c9f28abb7f191aa527386d10cep_bytes: e8e15c0000e9a4feffff8bff558bec83timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0Comments: uNcheck SteelStonesCompanyName: uNcheck SteelStonesFileDescription: uNcheckFileVersion: 1.0.0.0InternalName: uNcheck.exeLegalCopyright: Copyright © 2021LegalTrademarks: SteelStonesOriginalFilename: uNcheck.exeProductName: uNcheckProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan-Spy.MSIL.Keylogger.dfrb also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Malicious.4!c
MicroWorld-eScan Trojan.GenericKD.48227614
FireEye Generic.mg.d002ed6b0aa1a2ec
McAfee GenericRXNI-SO!D002ED6B0AA1
Cylance Unsafe
Sangfor Spyware.MSIL.Keylogger.dfrb
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_60% (W)
Cyren W32/Symmi.O.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.MSIL.Keylogger.dfrb
BitDefender Trojan.GenericKD.48227614
Avast Win32:Malware-gen
Ad-Aware Trojan.GenericKD.48227614
Emsisoft Trojan.GenericKD.48227614 (B)
TrendMicro TROJ_GEN.R002C0PB522
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Sophos Mal/Generic-S
GData Trojan.GenericKD.48227614
MAX malware (ai score=87)
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D2DFE51E
ZoneAlarm Trojan-Spy.MSIL.Keylogger.dfrb
Microsoft Backdoor:Win32/Bladabindi!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_Wacatac.R358424
BitDefenderTheta Gen:NN.ZexaF.34212.xs0@a4uFvTd
ALYac Trojan.GenericKD.48227614
VBA32 TrojanSpy.MSIL.Keylogger
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall TROJ_GEN.R002C0PB522
Rising Spyware.Keylogger!8.12F (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PossibleThreat
AVG Win32:Malware-gen
Cybereason malicious.30be76
Panda Trj/CI.A

How to remove Trojan-Spy.MSIL.Keylogger.dfrb?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago