Spy

Win32/Spy.KeyLogger.OSB (file analysis)

Malware Removal

The Win32/Spy.KeyLogger.OSB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.KeyLogger.OSB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Anomalous binary characteristics

Related domains:

smtp.yandex.com

How to determine Win32/Spy.KeyLogger.OSB?


File Info:

crc32: D626F6F5
md5: dd5eeecb742b80766824168c1b7f9acc
name: sumrando-setup.exe
sha1: 14b0380df7a9a1a4bf88f1a7fa4dac44632e0e59
sha256: 98cb782b941f8dbf60a29c4356bd0d241fab187bf3dbbda3085163888c7210a5
sha512: 8ae7985d7810d957b1d51ce90bbcf1e99a926e9657b92fff56777554c2d59d151a55e10ec2d8aa05cfe9e8effb5dae7022b2af09f08715b9aaa438a0678e0af2
ssdeep: 98304:Loel7a6T5uIMO33pZPmnXHv3vUfjbEr6JNhYVxYE9C89J1XxXKG:LoepVlulqppwXH3UnEr6BE9C8b6G
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 15.00
InternalName: Service
FileVersion: 15.00
OriginalFilename: Service.exe
ProductName: Service
Translation: 0x0409 0x04b0

Win32/Spy.KeyLogger.OSB also known as:

BkavW32.CiscesaBCAAA.Trojan
MicroWorld-eScanGen:Application.Keylog.@p0@a0TWjqcO
FireEyeGeneric.mg.dd5eeecb742b8076
CAT-QuickHealHackTool.Keylogger.S13584
Qihoo-360Win32/Application.Keylog.97d
McAfeePUP-XAL-VT
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Application.Keylog.@p0@a0TWjqcO
K7GWSpyware ( 00442b511 )
K7AntiVirusSpyware ( 00442b511 )
BaiduWin32.Trojan-Spy.VB.e
F-ProtW32/Diztakun.M
SymantecTrojan.Gen.2
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Dropper.TrickBot-7354129-0
GDataWin32.Trojan-Stealer.Hakops.A
KasperskyTrojan.Win32.Diztakun.asae
NANO-AntivirusTrojan.Win32.VB.ehlhxv
RisingTrojan.Sysn!1.A23F (CLOUD)
Endgamemalicious (high confidence)
SophosMal/Generic-S
ComodoTrojWare.Win32.KeyLogger.Diztakun.A@72rokn
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDrop6.62867
ZillyaTrojan.Diztakun.Win32.2758
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Swisyn.tc
Trapminesuspicious.low.ml.score
EmsisoftGen:Application.Keylog.@p0@a0TWjqcO (B)
IkarusTrojan-Spy.Agent
CyrenW32/Diztakun.YYNS-7375
JiangminTrojan.Diztakun.bqm
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
ArcabitApplication.Keylog.EBF19F
ZoneAlarmTrojan.Win32.Diztakun.asae
MicrosoftMonitoringTool:Win32/AnyKeylogger
AhnLab-V3Trojan/Win32.Agent.R192285
Acronissuspicious
VBA32Trojan.Diztakun
Ad-AwareGen:Application.Keylog.@p0@a0TWjqcO
MalwarebytesTrojan.KeyLogger
PandaTrj/CI.A
ZonerTrojan.Win32.85509
ESET-NOD32Win32/Spy.KeyLogger.OSB
TencentMalware.Win32.Gencirc.10b0b220
YandexTrojan.Diztakun!
SentinelOneDFI – Suspicious PE
FortinetW32/Diztakun.ASAE!tr
BitDefenderThetaGen:NN.ZevbaF.34106.@p0@a0TWjqcO
AVGWin32:Malware-gen
Cybereasonmalicious.b742b8
Paloaltogeneric.ml

How to remove Win32/Spy.KeyLogger.OSB?

Win32/Spy.KeyLogger.OSB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment