Categories: Malware

Generic.Keylogger.2.FDC80C34 removal instruction

The Generic.Keylogger.2.FDC80C34 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Keylogger.2.FDC80C34 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Loads a driver
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempts to execute a binary from a dead or sinkholed URL
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Detects VirtualBox through the presence of a registry key
  • Creates a copy of itself
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

zxcvb12345.cf

How to determine Generic.Keylogger.2.FDC80C34?


File Info:

crc32: 525D7868md5: 8135d7128edf6c5509a3824434042584name: 8135D7128EDF6C5509A3824434042584.mlwsha1: bf541ef3fa1fb164fec9b474749476e586701160sha256: 0367ec4f514399dfae2b74ed8b9303f1f47e527d5bc7bd7cb900710937add0a4sha512: 9dd0bea98b1e43573f97ad7b64eb505fb1d9de578ac23e766ed0f691e356a60d5ad2c8d5e7d47adb0499e8c4852f14e8bd83abfa571a489b8011ce6821ae2183ssdeep: 12288:QVyHh0h2artEwutTZV/qb9ylN28aE2GThX8xbv:Q4htLNZEbCfCGTqxLtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: dasInternalName: asFileVersion: asdCompanyName: PrivateBuild: asdLegalTrademarks: Comments: ProductName: MyPad ApplicationSpecialBuild: dProductVersion: asFileDescription: MyPad MFC ApplicationOriginalFilename: dTranslation: 0x0409 0x04b0

Generic.Keylogger.2.FDC80C34 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Keylogger.2.FDC80C34
FireEye Generic.mg.8135d7128edf6c55
CAT-QuickHeal Backdoor.Farfli
ALYac DeepScan:Generic.Keylogger.2.FDC80C34
Malwarebytes Trojan.Downloader
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender DeepScan:Generic.Keylogger.2.FDC80C34
K7GW Riskware ( 0040eff71 )
Cybereason malicious.28edf6
Cyren W32/Application.XCKI-6240
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Keylogger.Deepscan-9640645-0
Kaspersky Backdoor.Win32.Farfli.btpl
Alibaba Backdoor:Win32/Farfli.9f626ecd
NANO-Antivirus Trojan.Win32.Farfli.hwffrb
AegisLab Trojan.Win32.Farfli.m!c
Tencent Malware.Win32.Gencirc.10ce021c
Ad-Aware DeepScan:Generic.Keylogger.2.FDC80C34
Sophos Mal/Generic-S
Comodo Malware@#cfdyl88kim5x
F-Secure Backdoor.BDS/Zegost.pdgkl
DrWeb Trojan.Siggen10.20478
TrendMicro TROJ_GEN.R002C0PLT20
McAfee-GW-Edition BehavesLike.Win32.Emotet.hc
Emsisoft DeepScan:Generic.Keylogger.2.FDC80C34 (B)
Jiangmin Backdoor.Generic.bgbz
Webroot W32.Keylogger.Gen
Avira BDS/Zegost.pdgkl
Antiy-AVL Trojan[Backdoor]/Win32.Farfli
Kingsoft Win32.Hack.Farfli.bt.(kcloud)
Microsoft HackTool:Win32/Mimikatz!atmn
Gridinsoft Spy.Win32.Keylogger.oa
Arcabit DeepScan:Generic.Keylogger.2.FDC80C34
ZoneAlarm Backdoor.Win32.Farfli.btpl
GData DeepScan:Generic.Keylogger.2.FDC80C34
Cynet Malicious (score: 85)
AhnLab-V3 Malware/Win32.Generic.C4086792
Acronis suspicious
McAfee GenericRXLH-UT!8135D7128EDF
MAX malware (ai score=80)
VBA32 Backdoor.Farfli
Cylance Unsafe
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Kryptik.HGDF
TrendMicro-HouseCall TROJ_GEN.R002C0PLT20
Rising Backdoor.Farfli!8.B4 (TFE:5:ayXmWeDzCdS)
Yandex Trojan.Kryptik!yB/tukCvtpo
Ikarus Trojan.Win32.Farfli
Fortinet W32/GenKryptik.ENVC!tr
BitDefenderTheta Gen:NN.ZexaF.34742.Iq1@aSkRSEpi
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (D)
Qihoo-360 Win32/Backdoor.fbe

How to remove Generic.Keylogger.2.FDC80C34?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago