Malware

Generic.Keylogger.2.78CC0CFF removal tips

Malware Removal

The Generic.Keylogger.2.78CC0CFF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Keylogger.2.78CC0CFF virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Checks the system manufacturer, likely for anti-virtualization

Related domains:

z.whorecord.xyz
a.tomx.xyz
d.nxxxn.ga
r.pengyou.com

How to determine Generic.Keylogger.2.78CC0CFF?


File Info:

crc32: 1919C537
md5: 538d6b6fe4a5a79f3626ceac6cc06fd2
name: 538D6B6FE4A5A79F3626CEAC6CC06FD2.mlw
sha1: f784c8566404cc6a6914b29f7434e3948165246f
sha256: 15e3fdbdf7c92f088dcd9cd5f12fcf4318c1f104da974b60624207d68d305322
sha512: c1f33751b86cc4edeabbc68f45a0647fc254522aa604d73afdbb5b26ae247a7fcda69296a54505d104fd412f7cf5ab92d0e1888f836dfe6d347664e0b97fbee2
ssdeep: 6144:tv5zQJVb5p72cHF1ybDFwekh212KhvwIb759QOaBjpaVRPu23E2rJmWjFc94:t4VOiF1WD7kE1dTYOi8V5u23zmWFy4
type: MS-DOS executable, MZ for MS-DOS

Version Info:

LegalCopyright: (C) 360.cn All Rights Reserved.
InternalName: LSPFix
FileVersion: 7, 1, 3, 1057
CompanyName: 360.cn
ProductName: 360x5b89x5168x536bx58eb
ProductVersion: 7, 1, 3, 1057
FileDescription: 360x5b89x5168x536bx58eb LSPx4feex590dx6a21x5757
OriginalFilename: LSPFix.EXE
Translation: 0x0804 0x04b0

Generic.Keylogger.2.78CC0CFF also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.Farfli.96
MicroWorld-eScanDeepScan:Generic.Keylogger.2.78CC0CFF
CAT-QuickHealTrojan.Magania.18692
ALYacDeepScan:Generic.Keylogger.2.78CC0CFF
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 004c81771 )
BitDefenderDeepScan:Generic.Keylogger.2.78CC0CFF
K7GWTrojan ( 004c81771 )
Cybereasonmalicious.fe4a5a
BitDefenderThetaGen:NN.ZexaF.34804.xm1@a8owLymj
CyrenW32/S-6cc11623!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Deepscan-9770175-0
KasperskyTrojan-Banker.Win32.Banbra.wvay
RisingBackdoor.Farfli!8.B4 (RDMK:cmRtazoJHLefJTV3aHmMFgnxDiS8)
Ad-AwareDeepScan:Generic.Keylogger.2.78CC0CFF
EmsisoftDeepScan:Generic.Keylogger.2.78CC0CFF (B)
ComodoTrojWare.Win32.Fusing.CF@5afr59
F-SecureTrojan.TR/Agent.fjrz
McAfee-GW-EditionGenericRXDW-XG!590682489630
FireEyeGeneric.mg.538d6b6fe4a5a79f
SophosML/PE-A + Troj/AutoG-KB
IkarusTrojan.Win32.CoinMiner
JiangminTrojan.Generic.fjkle
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Agent.fjrz
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftBackdoor:Win32/PcClient
GridinsoftTrojan.Win32.PcClient.vb!s1
ArcabitDeepScan:Generic.Keylogger.2.78CC0CFF
SUPERAntiSpywareBackdoor.PcClient/Variant
ZoneAlarmTrojan-Banker.Win32.Banbra.wvay
GDataDeepScan:Generic.Keylogger.2.78CC0CFF
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2832100
Acronissuspicious
McAfeeGenericRXAA-AA!538D6B6FE4A5
MAXmalware (ai score=89)
VBA32BScope.Trojan-GameThief.Magania
MalwarebytesBackdoor.Farfli
ZonerTrojan.Win32.80229
ESET-NOD32Win32/Farfli.BGG
TencentMalware.Win32.Gencirc.10b40de8
YandexTrojan.GenAsa!TUiWhMkZPf8
SentinelOneStatic AI – Suspicious PE
FortinetW32/Midie.26C0!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360HEUR/QVM18.1.129B.Malware.Gen

How to remove Generic.Keylogger.2.78CC0CFF?

Generic.Keylogger.2.78CC0CFF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment