Malware

Generic.Keylogger.2.6153680F (file analysis)

Malware Removal

The Generic.Keylogger.2.6153680F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Keylogger.2.6153680F virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Checks the system manufacturer, likely for anti-virtualization

Related domains:

d.nxxxn.ga
r.pengyou.com

How to determine Generic.Keylogger.2.6153680F?


File Info:

crc32: 02CDC88E
md5: faef3b4d638835be351cb25b59281a5a
name: FAEF3B4D638835BE351CB25B59281A5A.mlw
sha1: 581ec24ac6bdf4fa66d47025b763b5c15465207b
sha256: 57e7bcdeef68d004fd35fec9d1baab2f928ac5446e2092cc450a8d8a1fff75aa
sha512: cc605a2bdeb9de0b20924d75bad8fd5d528f749e7c3bf1e37fba5b7da0fc741cf73c6b76dfdc3c0575011402289264f599eda992eff5ddaefd89cd5aa327c6ee
ssdeep: 6144:fv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:f4VOiF1WD7kE1dTYOi8V5u23zmWFy4
type: MS-DOS executable, MZ for MS-DOS

Version Info:

LegalCopyright: (C) 360.cn All Rights Reserved.
InternalName: LSPFix
FileVersion: 7, 1, 3, 1057
CompanyName: 360.cn
ProductName: 360x5b89x5168x536bx58eb
ProductVersion: 7, 1, 3, 1057
FileDescription: 360x5b89x5168x536bx58eb LSPx4feex590dx6a21x5757
OriginalFilename: LSPFix.EXE
Translation: 0x0804 0x04b0

Generic.Keylogger.2.6153680F also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Keylogger.2.6153680F
FireEyeGeneric.mg.faef3b4d638835be
CAT-QuickHealTrojan.Magania.18692
Qihoo-360HEUR/QVM18.1.F0DB.Malware.Gen
ALYacDeepScan:Generic.Keylogger.2.6153680F
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 004c81771 )
BitDefenderDeepScan:Generic.Keylogger.2.6153680F
K7GWTrojan ( 004c81771 )
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW32/S-6cc11623!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Deepscan-9770175-0
KasperskyTrojan-Banker.Win32.Banbra.wvay
RisingBackdoor.Farfli!8.B4 (TFE:5:bL8vVvLdNzM)
Ad-AwareDeepScan:Generic.Keylogger.2.6153680F
EmsisoftDeepScan:Generic.Keylogger.2.6153680F (B)
ComodoTrojWare.Win32.Fusing.CF@5afr59
F-SecureTrojan.TR/Agent.fjrz
DrWebBackDoor.Farfli.96
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXDW-XG!68E64B0AD5D2
SophosML/PE-A + Troj/AutoG-KB
IkarusTrojan.Win32.CoinMiner
JiangminTrojan.Generic.fjkle
AviraTR/Agent.fjrz
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftBackdoor:Win32/PcClient
GridinsoftTrojan.Win32.PcClient.vb!s1
ArcabitDeepScan:Generic.Keylogger.2.6153680F
SUPERAntiSpywareBackdoor.PcClient/Variant
ZoneAlarmTrojan-Banker.Win32.Banbra.wvay
GDataDeepScan:Generic.Keylogger.2.6153680F
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2832100
Acronissuspicious
McAfeeGenericRXDW-XG!68E64B0AD5D2
MAXmalware (ai score=81)
VBA32BScope.Trojan-GameThief.Magania
MalwarebytesBackdoor.Farfli
ZonerTrojan.Win32.80229
ESET-NOD32Win32/Farfli.BGG
TencentMalware.Win32.Gencirc.10b40de8
YandexTrojan.GenAsa!TUiWhMkZPf8
SentinelOneStatic AI – Malicious PE
FortinetW32/Midie.26C0!tr
BitDefenderThetaGen:NN.ZexaF.34780.xm1@amA1f7aj
AVGWin32:Malware-gen
Cybereasonmalicious.d63883
Paloaltogeneric.ml

How to remove Generic.Keylogger.2.6153680F?

Generic.Keylogger.2.6153680F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment