Malware

Generic.Keylogger.2.684FFD0B information

Malware Removal

The Generic.Keylogger.2.684FFD0B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Keylogger.2.684FFD0B virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Keylogger.2.684FFD0B?


File Info:

name: F8FEBE14B3B44A9A5B3E.mlw
path: /opt/CAPEv2/storage/binaries/2843be10e2f1b9b80a2a7d0668ec0aab654fd2be6ed301b2d9072c4c357020bf
crc32: 4CF01801
md5: f8febe14b3b44a9a5b3e111941d23ec7
sha1: 558b215efd362d82e025d3bc4be5d2bc4ae716f5
sha256: 2843be10e2f1b9b80a2a7d0668ec0aab654fd2be6ed301b2d9072c4c357020bf
sha512: 98401b5e3be98c6ebad0eb4b6f00d30cb43a3c60707c934723c7e2f4b5c78421f9a00a59ebf1ee7dd9cc2745a0f04adaf3da057d70ce502b81154df210e92589
ssdeep: 12288:R+Mhgdjf1Png+/Sjz9aTb7kJ428zbOOTBzxx+B9MdRIcTEpQLw/RKDoFTBv:/ET1PrSj5sbi4bH3fQEAl5soFTV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E058E22F2805673CD2A17358C3B8A655A35BFD02E38590E37ED3E5C6E7B6827D191C2
sha3_384: dfe6587d03782f8661f74e4c8f02e3b4e99828cfa02bed55363141cc4c275d4b5d7a98167091274f01ece376b81e908d
ep_bytes: e968fd030000000000e9dafc0300509f
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Generic.Keylogger.2.684FFD0B also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Keylogger.2.684FFD0B
ClamAVWin.Trojan.Hupigon-9883514-0
FireEyeGeneric.mg.f8febe14b3b44a9a
CAT-QuickHealBackdoor.Hupigon.20797
ALYacGeneric.Keylogger.2.684FFD0B
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.Keylogger.2.684FFD0B
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a81c81 )
K7GWTrojan ( 005a81c81 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan.Hupigon.a
VirITBackdoor.Win32.Hupigon6.ITC
CyrenW32/Downloader.C.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Hupigon
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Hupigon.sqck
BitDefenderGeneric.Keylogger.2.684FFD0B
SUPERAntiSpywareTrojan.Agent/Gen-Hupigon
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Hupigon.aan
EmsisoftGeneric.Keylogger.2.684FFD0B (B)
F-SecureBackdoor.BDS/Hupigon.Gen
DrWebBackDoor.Pigeon1.12496
TrendMicroPAK_Xed-21
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminemalicious.high.ml.score
SophosMal/Hupigon-I
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.5F963Z
AviraBDS/Hupigon.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Hupigon.sqck
ArcabitGeneric.Keylogger.2.684FFD0B
ZoneAlarmBackdoor.Win32.Hupigon.sqck
MicrosoftTrojan:Script/Phonzy.B!ml
GoogleDetected
AhnLab-V3Backdoor/Win32.Hupigon.R97644
Acronissuspicious
McAfeeGenericRXEN-TF!F8FEBE14B3B4
MAXmalware (ai score=80)
VBA32MalwareScope.Trojan-PSW.Game.16
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallPAK_Xed-21
RisingTrojan.KillAV!1.9D95 (CLASSIC)
YandexTrojan.GenAsa!CWF8oQb0wJs
IkarusBackdoor.Win32.Hupigon
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Wacatac.B!tr
BitDefenderThetaGen:NN.ZelphiF.36318.ZKW@aC2IDMpj
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.4b3b44
DeepInstinctMALICIOUS

How to remove Generic.Keylogger.2.684FFD0B?

Generic.Keylogger.2.684FFD0B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment