Spy Trojan

TrojanSpy:Win32/Keylogger.AZ!MTB removal instruction

Malware Removal

The TrojanSpy:Win32/Keylogger.AZ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Keylogger.AZ!MTB virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering

How to determine TrojanSpy:Win32/Keylogger.AZ!MTB?


File Info:

name: 9C271E87A34AD605C8D0.mlw
path: /opt/CAPEv2/storage/binaries/ef03564389c1df12af2595d8da8ca2f35e432cd45823f552f07c01a21d2fb6e0
crc32: 7FE6B539
md5: 9c271e87a34ad605c8d01033ffbfe45d
sha1: c538d5e6a5d055dce8d3fafb9bd83a810e99e94f
sha256: ef03564389c1df12af2595d8da8ca2f35e432cd45823f552f07c01a21d2fb6e0
sha512: 45a25fa4ddd1a14bf5301bb3e2dce9d4aabd8e38bb42824ce6b26433578544d7f57676915823752809bdadd0a6b6b89647d6243dd388b1c304471de4194ff99d
ssdeep: 24576:9Tt1a2uxXAOxUi4kRtFv+xai3Cg1BuShasapy8GetCGECYgfMTQBCVunCzh:VfaDC1EShnqgA2TQBCVunC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117A54B23B284613EC46B1E3E15679A6CBC3F6B61E5968CD74BF0194CCF351812A3E64B
sha3_384: 3a6383c6795aa56ccfa12ebeeec895f16366fda1a3b097222f540ecd4086250237c7bbc3e2c708c5f35103e3e6f422c3
ep_bytes: 558bec83c4f0b8c8c45900e8807ce6ff
timestamp: 2023-04-28 11:36:38

Version Info:

FileVersion: 1.1.5.0
ProductVersion: 1.0.0.0
Translation: 0x0409 0x04e4

TrojanSpy:Win32/Keylogger.AZ!MTB also known as:

LionicTrojan.Win32.KeyLogger.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.142331
FireEyeGeneric.mg.9c271e87a34ad605
CAT-QuickHealTrojanSpy.KeyLogger
SkyhighBehavesLike.Win32.Dropper.th
McAfeeGenericRXVW-MQ!9C271E87A34A
Cylanceunsafe
ZillyaTrojan.Keylogger.Win32.79009
SangforSpyware.Win32.KeyLogger.Vraq
K7AntiVirusTrojan-Downloader ( 005b26381 )
AlibabaTrojanSpy:Win32/KeyLogger.9b2ad554
K7GWTrojan-Downloader ( 005b26381 )
Cybereasonmalicious.7a34ad
VirITTrojan.Win32.Genus.VDG
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Delf.DPH
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R014C0DCA24
KasperskyHEUR:Trojan-Spy.Win32.KeyLogger.gen
BitDefenderGen:Variant.Midie.142331
AvastWin32:SpywareX-gen [Trj]
TencentMalware.Win32.Gencirc.10beb65e
SophosMal/Generic-S
F-SecureTrojan.TR/Spy.KeyLogger.wkgcp
VIPREGen:Variant.Midie.142331
TrendMicroTROJ_GEN.R014C0DCA24
EmsisoftGen:Variant.Midie.142331 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.KeyLogger.pzn
ALYacGen:Variant.Midie.142331
VaristW32/ABApplication.VNIN-1979
AviraTR/Spy.KeyLogger.wkgcp
Antiy-AVLTrojan[Spy]/Win32.KeyLogger
KingsoftWin32.Trojan-Spy.KeyLogger.gen
MicrosoftTrojanSpy:Win32/Keylogger.AZ!MTB
ArcabitTrojan.Midie.D22BFB
ViRobotTrojan.Win.Z.Keylogger.2093568.B
GDataGen:Variant.Midie.142331
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4992410
VBA32TrojanSpy.Keylogger
GoogleDetected
MAXmalware (ai score=88)
MalwarebytesMalware.AI.811216229
PandaTrj/Chgt.AD
RisingSpyware.Keylogger!8.12F (TFE:5:gP2f9MRJm3R)
IkarusTrojan.SPY.KeyLogger
MaxSecureTrojan.Malware.11443257.susgen
FortinetW32/PossibleThreat
AVGWin32:SpywareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan[spy]:Win/Delf.DPH

How to remove TrojanSpy:Win32/Keylogger.AZ!MTB?

TrojanSpy:Win32/Keylogger.AZ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment