Trojan

How to remove “Trojan:Win32/KeyLogger.CE!MTB”?

Malware Removal

The Trojan:Win32/KeyLogger.CE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/KeyLogger.CE!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/KeyLogger.CE!MTB?


File Info:

name: 9F1DC8722FAF131E8CCE.mlw
path: /opt/CAPEv2/storage/binaries/7396935c1b3c187f14f9135521eee180c802fb9664568698cda0cfe5e9b22384
crc32: FB40C0BC
md5: 9f1dc8722faf131e8cceba93588e5878
sha1: 048cec86cb0d47ab3e6b0aafab5807d6d23a6297
sha256: 7396935c1b3c187f14f9135521eee180c802fb9664568698cda0cfe5e9b22384
sha512: d5bbb1161fd34de18d56b656248c0db6deade3160d4320e825716041edf69525f68a1b79ef9d6a7b2be7545165dbdef1578545956ec8f1ace8a5cb6cd9c9a304
ssdeep: 49152:1BlUHSLrna+R6GE2EiqUB8XEylm5LgCiEAJ:1BlVuANEiqE8lcLtiE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C0A53B22F723C22BD4733BF4865784C56E55BA182927988B33DE2F4EAB71B813D15706
sha3_384: f6b863ec5697fe4e5be155b013b05bbca3f04a010477fb772b3e89fbdd1c9532798ed74de2661372ec7d0a5e653681a8
ep_bytes: c605f074570000b900805f00ba04805f
timestamp: 1970-01-01 00:00:00

Version Info:

FileDescription: System Devices Optimizer
InternalName: Devices Optimus
ProductName: Devices Optimus
ProductVersion: 5.0.0.0
Comments:
CompanyName:
FileVersion: 5.0.0.0
LegalCopyright:
LegalTrademarks:
OriginalFilename:
Translation: 0x0409 0x04e4

Trojan:Win32/KeyLogger.CE!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Barys.425169
FireEyeGen:Variant.Barys.425169
CAT-QuickHealTrojan.GenericPMF.S30231101
ALYacGen:Variant.Barys.425169
MalwarebytesGeneric.Trojan.Delf.DDS
VIPREGen:Variant.Barys.425169
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a1d541 )
K7GWTrojan ( 005a1d541 )
CyrenW32/Delf.VP.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Delf.UYU
KasperskyVHO:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Barys.425169
NANO-AntivirusTrojan.Win32.KeyLogger.jvpuww
AvastWin32:SpywareX-gen [Trj]
TencentTrojan.Win32.Agent.kkg
EmsisoftGen:Variant.Barys.425169 (B)
F-SecureTrojan.TR/Redcap.owmix
DrWebTrojan.MulDrop23.19083
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
SophosTroj/Backdr-OG
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.1OTH7HN
JiangminTrojan.Banker.Danabot.dyr
WebrootW32.Keylogger.Gen
GoogleDetected
AviraTR/Redcap.owmix
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Delf
ArcabitTrojan.Barys.D67CD1
ZoneAlarmVHO:Trojan.Win32.Agent.gen
MicrosoftTrojan:Win32/KeyLogger.CE!MTB
CynetMalicious (score: 99)
AhnLab-V3Dropper/Win.Generic.R575865
McAfeeGenericRXVX-OC!9F1DC8722FAF
VBA32Trojan.MulDrop
PandaTrj/Genetic.gen
RisingSpyware.Keylogger!8.12F (TFE:5:j1uSXVIdiGH)
IkarusTrojan.Win32.Delf
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Delf.UYU!tr
AVGWin32:SpywareX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan:Win32/KeyLogger.CE!MTB?

Trojan:Win32/KeyLogger.CE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment