Malware

Generic.Keylogger.2.FDC80C34 removal instruction

Malware Removal

The Generic.Keylogger.2.FDC80C34 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Keylogger.2.FDC80C34 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Loads a driver
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempts to execute a binary from a dead or sinkholed URL
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Detects VirtualBox through the presence of a registry key
  • Creates a copy of itself
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

zxcvb12345.cf

How to determine Generic.Keylogger.2.FDC80C34?


File Info:

crc32: 525D7868
md5: 8135d7128edf6c5509a3824434042584
name: 8135D7128EDF6C5509A3824434042584.mlw
sha1: bf541ef3fa1fb164fec9b474749476e586701160
sha256: 0367ec4f514399dfae2b74ed8b9303f1f47e527d5bc7bd7cb900710937add0a4
sha512: 9dd0bea98b1e43573f97ad7b64eb505fb1d9de578ac23e766ed0f691e356a60d5ad2c8d5e7d47adb0499e8c4852f14e8bd83abfa571a489b8011ce6821ae2183
ssdeep: 12288:QVyHh0h2artEwutTZV/qb9ylN28aE2GThX8xbv:Q4htLNZEbCfCGTqxL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: das
InternalName: as
FileVersion: asd
CompanyName:
PrivateBuild: asd
LegalTrademarks:
Comments:
ProductName: MyPad Application
SpecialBuild: d
ProductVersion: as
FileDescription: MyPad MFC Application
OriginalFilename: d
Translation: 0x0409 0x04b0

Generic.Keylogger.2.FDC80C34 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Keylogger.2.FDC80C34
FireEyeGeneric.mg.8135d7128edf6c55
CAT-QuickHealBackdoor.Farfli
ALYacDeepScan:Generic.Keylogger.2.FDC80C34
MalwarebytesTrojan.Downloader
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderDeepScan:Generic.Keylogger.2.FDC80C34
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.28edf6
CyrenW32/Application.XCKI-6240
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Keylogger.Deepscan-9640645-0
KasperskyBackdoor.Win32.Farfli.btpl
AlibabaBackdoor:Win32/Farfli.9f626ecd
NANO-AntivirusTrojan.Win32.Farfli.hwffrb
AegisLabTrojan.Win32.Farfli.m!c
TencentMalware.Win32.Gencirc.10ce021c
Ad-AwareDeepScan:Generic.Keylogger.2.FDC80C34
SophosMal/Generic-S
ComodoMalware@#cfdyl88kim5x
F-SecureBackdoor.BDS/Zegost.pdgkl
DrWebTrojan.Siggen10.20478
TrendMicroTROJ_GEN.R002C0PLT20
McAfee-GW-EditionBehavesLike.Win32.Emotet.hc
EmsisoftDeepScan:Generic.Keylogger.2.FDC80C34 (B)
JiangminBackdoor.Generic.bgbz
WebrootW32.Keylogger.Gen
AviraBDS/Zegost.pdgkl
Antiy-AVLTrojan[Backdoor]/Win32.Farfli
KingsoftWin32.Hack.Farfli.bt.(kcloud)
MicrosoftHackTool:Win32/Mimikatz!atmn
GridinsoftSpy.Win32.Keylogger.oa
ArcabitDeepScan:Generic.Keylogger.2.FDC80C34
ZoneAlarmBackdoor.Win32.Farfli.btpl
GDataDeepScan:Generic.Keylogger.2.FDC80C34
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.Generic.C4086792
Acronissuspicious
McAfeeGenericRXLH-UT!8135D7128EDF
MAXmalware (ai score=80)
VBA32Backdoor.Farfli
CylanceUnsafe
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.HGDF
TrendMicro-HouseCallTROJ_GEN.R002C0PLT20
RisingBackdoor.Farfli!8.B4 (TFE:5:ayXmWeDzCdS)
YandexTrojan.Kryptik!yB/tukCvtpo
IkarusTrojan.Win32.Farfli
FortinetW32/GenKryptik.ENVC!tr
BitDefenderThetaGen:NN.ZexaF.34742.Iq1@aSkRSEpi
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Win32/Backdoor.fbe

How to remove Generic.Keylogger.2.FDC80C34?

Generic.Keylogger.2.FDC80C34 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment