Spy Trojan

TrojanSpy:MSIL/Keylogger.L removal guide

Malware Removal

The TrojanSpy:MSIL/Keylogger.L is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/Keylogger.L virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine TrojanSpy:MSIL/Keylogger.L?


File Info:

name: 7080282A81C72F38E790.mlw
path: /opt/CAPEv2/storage/binaries/46d26b6f3a5bbda4a6a218553e3dd6eb362292de85580922167afa1f46059135
crc32: 15703F6D
md5: 7080282a81c72f38e79051663a93aee4
sha1: 65b053fa54556e135a7bc851696cf820f5b0c579
sha256: 46d26b6f3a5bbda4a6a218553e3dd6eb362292de85580922167afa1f46059135
sha512: 9fd8f1f04cdad927b672ff7141e1affa32dd86df9d607e49a945a67df2c83fcd61d883534a69b8a107f63f5647db736b55090fc20274b83b87364bedbc38e769
ssdeep: 3072:WvPkp7LO5wUajYbgsYlPbQKOeGknn01EQH:WvPkp765w1Ubtu9Dn0qQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11AD36DC9B3B0A310EAB843F1A47346986B727C5D59C9C72E1CC1B2DE2D627114A77E1B
sha3_384: 81ba991f05e3f8f1b4faaa2fa976f3cb5d799cd502f80d6b84296b6ca9a7b92c96452333d6e4aaa317a927ad64dc7f0d
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-03-13 17:26:38

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft
FileDescription: MyKeylogger
FileVersion: 1.0.0.0
InternalName: MyKeylogger.exe
LegalCopyright: Copyright © Microsoft 2011
OriginalFilename: MyKeylogger.exe
ProductName: MyKeylogger
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

TrojanSpy:MSIL/Keylogger.L also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Heur.MSIL.Krypt.5
SkyhighTrojan-FIPI!7080282A81C7
McAfeeTrojan-FIPI!7080282A81C7
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Heur.MSIL.Krypt.5
SangforTrojan.MSIL.Keylogger.L
K7AntiVirusSpyware ( 004ca91a1 )
AlibabaTrojanSpy:MSIL/Keylogger.1dd005f7
K7GWSpyware ( 004ca91a1 )
ArcabitTrojan.MSIL.Krypt.5
BitDefenderThetaGen:NN.ZemsilF.36680.im0@aKqQ1Og
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Keylogger.RO
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.MSIL.Krypt.5
NANO-AntivirusTrojan.Win32.KeyLog.dklztc
AvastWin32:KeyLogger-AXB [PUP]
RisingSpyware.Keylogger!8.12F (CLOUD)
EmsisoftGen:Heur.MSIL.Krypt.5 (B)
F-SecureHeuristic.HEUR/AGEN.1307127
ZillyaTrojan.Keylogger.Win32.115
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
JiangminTrojan.Generic.dwrvu
WebrootSystem.Monitor.Keylogger.Gen
AviraHEUR/AGEN.1307127
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.c.998
XcitiumMalware@#2t3qwddoeyxja
MicrosoftTrojanSpy:MSIL/Keylogger.L
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.MSIL.Krypt.5
GoogleDetected
Cylanceunsafe
PandaGeneric Malware
TencentWin32.Trojan.Generic.Anhl
YandexTrojan.Agent!6QQxQh8Vgzk
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Generic!tr
AVGWin32:KeyLogger-AXB [PUP]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove TrojanSpy:MSIL/Keylogger.L?

TrojanSpy:MSIL/Keylogger.L removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment