Spy Trojan

TrojanSpy:MSIL/Keylogger.C removal tips

Malware Removal

The TrojanSpy:MSIL/Keylogger.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/Keylogger.C virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • Sniffs keystrokes
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits behavior characteristics of HawkEye keylogger.
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

z.whorecord.xyz
a.tomx.xyz
whatismyipaddress.com

How to determine TrojanSpy:MSIL/Keylogger.C?


File Info:

crc32: 453B9463
md5: c428b176eca6b17cda3f5729abaddf0b
name: C428B176ECA6B17CDA3F5729ABADDF0B.mlw
sha1: 65262ee5ea9c832436c6eba4a5e58d69900aea72
sha256: b139dd73d811c0d20602ebd74f962724d2c9e31958bdea9326473bf4bbd746b9
sha512: fc6ec90e224a9af1fb1d996bd4067c7f8f00749840fa7c2c446fc6c6a7c158bfcfb913b96b8586d73a41a80bd107690c50fb0c50e1cef43cad8ca6cba1cda886
ssdeep: 24576:UA892H+rl3WuNI3jhCXkqzp/GAqDF+Q0o:nQM+D6zhCUg9GNDF+c
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

TrojanSpy:MSIL/Keylogger.C also known as:

K7AntiVirusSpyware ( 004d562f1 )
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.KeyloggerNET.26
ClamAVWin.Packed.Tspy-6857166-0
CAT-QuickHealTrojanSpy.MSIL.KeyLogger.C3
ALYacDropped:Generic.Malware.GSLc.2529DB2A
MalwarebytesMalware.AI.409106880
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:MSIL/Keylogger.dba843ff
K7GWSpyware ( 004d562f1 )
Cybereasonmalicious.6eca6b
BaiduMulti.Threats.InArchive
CyrenW32/MSIL_Troj.L.gen!Eldorado
SymantecW32.Golroted!gm
ESET-NOD32multiple detections
ZonerTrojan.Win32.47276
APEXMalicious
AvastMSIL:KeyLogger-AA [Spy]
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Generic
BitDefenderDropped:Generic.Malware.GSLc.2529DB2A
NANO-AntivirusTrojan.Win32.KeyLogger.ctnnso
MicroWorld-eScanDropped:Generic.Malware.GSLc.2529DB2A
TencentWin32.Trojan.Generic.Svqu
Ad-AwareDropped:Generic.Malware.GSLc.2529DB2A
SophosGeneric Reputation PUA (PUA)
ComodoTrojWare.MSIL.TrojanSpy.Golroted.ED@5t7a92
F-SecureHeuristic.HEUR/AGEN.1112163
BitDefenderThetaAI:Packer.073BE9491E
VIPREBehavesLike.Win32.Malware.bsf (vs)
TrendMicroTSPY_KEYLOG.SMIB
McAfee-GW-EditionGeneric BackDoor.adv
FireEyeGeneric.mg.c428b176eca6b17c
EmsisoftDropped:Generic.Malware.GSLc.2529DB2A (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.biqvb
AviraHEUR/AGEN.1112163
eGambitUnsafe.AI_Score_80%
Antiy-AVLTrojan[Spy]/MSIL.KeyLogger
MicrosoftTrojanSpy:MSIL/Keylogger.C
ArcabitGeneric.Malware.GSLc.2529DB2A
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.Agent.KN18GT
McAfeeArtemis!C428B176ECA6
MAXmalware (ai score=88)
VBA32Trojan.MSIL.gen.11
TrendMicro-HouseCallTSPY_KEYLOG.SMIB
RisingSpyware.HawkEye!1.C9B0 (CLASSIC)
YandexTrojan.Agent!orrEe7yWf1o
IkarusTrojan.MSIL.Spy
FortinetPossibleThreat.PALLASNET.H
AVGMSIL:KeyLogger-AA [Spy]
Paloaltogeneric.ml
Qihoo-360QVM42.0.Malware.Gen

How to remove TrojanSpy:MSIL/Keylogger.C?

TrojanSpy:MSIL/Keylogger.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment