Categories: SpyTrojan

TrojanSpy:MSIL/Keylogger.F removal guide

The TrojanSpy:MSIL/Keylogger.F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/Keylogger.F virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine TrojanSpy:MSIL/Keylogger.F?


File Info:

name: 2DC58F8347593CE566C9.mlwpath: /opt/CAPEv2/storage/binaries/e9ed65a50c10e891240592c77aae115ef5510ee690111b3c2347af607fac5649crc32: C95C5959md5: 2dc58f8347593ce566c93b9bcaa1c416sha1: 6f3d88c26719f4b9e6d28151e5ce3a13f62e101bsha256: e9ed65a50c10e891240592c77aae115ef5510ee690111b3c2347af607fac5649sha512: abd70980625d230251ecab8d39fed8ce475aed7aa64f4360793de36e298c54eb5a7f6960c12a06be6dfaabe3120c100770409617997df75358e1470710810199ssdeep: 3072:463Q77NgmYZAWkdJqxL8zymqxWkrK3C51XAIE5NABixf+kJGf:LQ7Je3kd35OMotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16724C7163B591B2BE43FC63630B31118E6F249AF0B24D74E6DC629E16AF53C48FA4D85sha3_384: cb94b5cf9ecdacbb4c4f7bf0ece42bc9d55e8addea827e773fccb8f05dfcf61e165bb220ee84c66f951ac107e5e0a1d1ep_bytes: ff250020400000000000000000000000timestamp: 2012-01-15 16:04:06

Version Info:

Translation: 0x0000 0x04b0Comments: InternetExplorerV3CompanyName: InternetExplorerV3FileDescription: InternetExplorerV3FileVersion: 1.0.0.0InternalName: InternetExplorerV3.exeLegalCopyright: Copyright © 2011OriginalFilename: InternetExplorerV3.exeProductName: InternetExplorerV3ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

TrojanSpy:MSIL/Keylogger.F also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.MSIL.KeyLogger.l!c
MicroWorld-eScan Gen:Variant.MSILPerseus.217294
FireEye Generic.mg.2dc58f8347593ce5
Skyhigh Artemis!Trojan
McAfee Artemis!2DC58F834759
Cylance unsafe
Zillya Trojan.Keylogger.Win32.21245
K7AntiVirus Spyware ( 0055a02d1 )
Alibaba TrojanSpy:MSIL/Keylogger.c26b7770
K7GW Spyware ( 0055a02d1 )
CrowdStrike win/malicious_confidence_60% (W)
Symantec Trojan.Gen
ESET-NOD32 a variant of MSIL/Spy.Small.CS
APEX Malicious
Kaspersky Trojan.Win32.Scar.riwd
BitDefender Gen:Variant.MSILPerseus.217294
NANO-Antivirus Trojan.Win32.Bladabindi.euqmqe
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Scar.Vsmw
Emsisoft Gen:Variant.MSILPerseus.217294 (B)
DrWeb Trojan.DownLoader6.6292
VIPRE Gen:Variant.MSILPerseus.217294
Sophos Mal/Generic-S
Ikarus Trojan-Spy.MSIL
Jiangmin TrojanSpy.MSIL.edp
Webroot W32.Trojan.Gen
Google Detected
Antiy-AVL Trojan/Win32.Scar
Kingsoft malware.kb.c.999
Microsoft TrojanSpy:MSIL/Keylogger.F
Xcitium Malware@#1fj4gbuwjtdpk
Arcabit Trojan.MSILPerseus.D350CE
ZoneAlarm Trojan.Win32.Scar.riwd
GData Gen:Variant.MSILPerseus.217294
BitDefenderTheta Gen:NN.ZemsilF.36744.nq0@a8@LSro
ALYac Gen:Variant.MSILPerseus.217294
MAX malware (ai score=100)
Malwarebytes Generic.Malware/Suspicious
Panda Generic Malware
Rising Spyware.KeyLogger!1.CA52 (CLASSIC)
Yandex TrojanSpy.KeyLogger!msf6C8NVNZ8
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.1521770.susgen
Fortinet W32/KeyLogger.GZH!tr
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS

How to remove TrojanSpy:MSIL/Keylogger.F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago