Spy Trojan

Should I remove “TrojanSpy:Win32/Keylogger.BZ”?

Malware Removal

The TrojanSpy:Win32/Keylogger.BZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Keylogger.BZ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates an indicator observed in Territorial Disputes report SIG45
  • Dynamic (imported) function loading detected
  • Starts servers listening on 0.0.0.0:8080, 0.0.0.0:25, 0.0.0.0:443
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs an hook procedure to monitor for mouse events
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine TrojanSpy:Win32/Keylogger.BZ?


File Info:

name: 17B340B00C73E5282CEE.mlw
path: /opt/CAPEv2/storage/binaries/44db9d9d385e9abf1ed18d5cbf1c8168d09152684b63036673c358e1ec9e8521
crc32: F042D1F3
md5: 17b340b00c73e5282cee0da070f96f6b
sha1: 1f9739c718962a7429f96b2f63d6e0e715ad64a2
sha256: 44db9d9d385e9abf1ed18d5cbf1c8168d09152684b63036673c358e1ec9e8521
sha512: 83d18836f9a814c88ec595bd4a4d65f7c49a6c399e5c7972336ee41228640ca2a9757b6ca3c5919679954ee84fdfcb49f0388fad5873c1d66879fdf8e5aff2d9
ssdeep: 3072:JbO8T2UlJJvty1Sac1bnybU+NBQ1F713Y5b3ULEjIpny:1O8SUZ4gfZyY+NBuFB3SpjIpny
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T140658C357690D032C40714706567DBB1AD79F8326BB096CBB7A42B7E5E213E1A23638F
sha3_384: c97a47c87b30ae47b1aefd2699517d11b7f66ccb76071ef6841a2955bcb4c5e1699505630e4bd08da5db6d22203fac7f
ep_bytes: e83d820000e978feffff8bff558bec81
timestamp: 2008-06-24 15:28:26

Version Info:

0: [No Data]

TrojanSpy:Win32/Keylogger.BZ also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Siggen4.21554
MicroWorld-eScanTrojan.GenericKD.37530116
FireEyeGeneric.mg.17b340b00c73e528
CAT-QuickHealTrojan.GenericRI.S22363878
ALYacTrojan.GenericKD.37530116
MalwarebytesMalware.AI.1801575731
ZillyaTrojan.Scar.Win32.6040
K7AntiVirusTrojan ( 00581f791 )
K7GWTrojan ( 00581f791 )
Cybereasonmalicious.00c73e
BitDefenderThetaGen:NN.ZexaF.34294.AvZ@aqTYFrfG
CyrenW32/Risk.RRWH-5997
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.PWO
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Agent-372739
KasperskyTrojan-Ransom.Win32.PornoAsset.cwhg
BitDefenderTrojan.GenericKD.37530116
NANO-AntivirusTrojan.Win32.Scar.bkyag
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareTrojan.GenericKD.37530116
EmsisoftTrojan.GenericKD.37530116 (B)
ComodoTrojWare.Win32.Agent.PWO@52dwwl
BaiduWin32.Trojan.Agent.aaj
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionObfuscated-FTE!hb
SophosML/PE-A
GDataTrojan.GenericKD.37530116
JiangminTrojan/Scar.pue
eGambitUnsafe.AI_Score_99%
AviraTR/ATRAPS.Gen4
Antiy-AVLTrojan/Generic.ASMalwS.24D455
ArcabitTrojan.Generic.D23CAA04
ViRobotTrojan.Win32.A.Scar.342116
MicrosoftTrojanSpy:Win32/Keylogger.BZ
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.IRCBot.C96078
McAfeeObfuscated-FTE!hb
MAXmalware (ai score=89)
VBA32Hoax.PornoAsset
APEXMalicious
RisingSpyware.KeyLogger!1.9EE1 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Agent.PWO!tr
WebrootW32.Downloader.Gen
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove TrojanSpy:Win32/Keylogger.BZ?

TrojanSpy:Win32/Keylogger.BZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment