Malware

Should I remove “Generic.Keylogger.6.A1129F45”?

Malware Removal

The Generic.Keylogger.6.A1129F45 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Keylogger.6.A1129F45 virus can do?

  • Executable code extraction
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Anomalous binary characteristics

How to determine Generic.Keylogger.6.A1129F45?


File Info:

crc32: 0E4D6D47
md5: b07173a80a53d3f9dc87d728b8f1af2c
name: steamkeygenerator.exe
sha1: 6dbd90adf804c61224325cf60565a197e82d53ca
sha256: 913f03d8c327dca441fbb75ac4fc3d11da1d94785633c3d525f8ed810386083c
sha512: 03cc5fe910bc42a09b15b98a84d0b97e15c02976f8fd7dd94950106b744b461245e7a5f3f83d03182d8b2ebaa948937678255012435a20b5d39ef912b0bcb935
ssdeep: 6144:8HlT1cACTfgjdtArT1cACTfgjdtALLqKoV8LT1cACTfgjdlARI:41kfgjdtAv1kfgjdtAkV8P1kfgjdlARI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: mscvin
FileVersion: 16.00
CompanyName: Microsoft
ProductName: Microsoft
ProductVersion: 16.00
OriginalFilename: mscvin.exe
Translation: 0x0409 0x04b0

Generic.Keylogger.6.A1129F45 also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanGeneric.Keylogger.6.A1129F45
ALYacGeneric.Keylogger.6.A1129F45
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusSpyware ( 00442b511 )
BitDefenderGeneric.Keylogger.6.A1129F45
K7GWSpyware ( 00442b511 )
Cybereasonmalicious.80a53d
ArcabitGeneric.Keylogger.6.A1129F45
Invinceaheuristic
BaiduWin32.Trojan-Spy.VB.e
CyrenW32/VBKrypt.ZR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.VB.NUB
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Keylogger.1467fc-6842033-0
KasperskyTrojan.Win32.VB.dnve
NANO-AntivirusTrojan.Win32.VB.fahpau
RisingTrojan.Sysn!1.A23F (C64:YzY0Orpg7V6V5ghD)
Ad-AwareGeneric.Keylogger.6.A1129F45
EmsisoftGeneric.Keylogger.6.A1129F45 (B)
ComodoTrojWare.Win32.KeyLogger.Agent.NUB@7r3slo
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader26.37248
ZillyaTrojan.VB.Win32.178791
TrendMicroTSPY_VBKLOG.SMIB
McAfee-GW-EditionBehavesLike.Win32.VBObfus.fc
FortinetW32/Generic.AC.40be89
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b07173a80a53d3f9
SophosKeylogger (PUA)
IkarusTrojan-Spy.Agent
F-ProtW32/VBKrypt.ZR.gen!Eldorado
JiangminTrojan.VB.abdz
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.VB
Endgamemalicious (high confidence)
MicrosoftMonitoringTool:Win32/AnyKeylogger
SUPERAntiSpywareHack.Tool/Gen-KeyLogger
ZoneAlarmTrojan.Win32.VB.dnve
AhnLab-V3Trojan/Win32.VB.R230695
Acronissuspicious
McAfeePUP-XGF-WC
VBA32BScope.Trojan.VB
MalwarebytesTrojan.KeyLogger
PandaTrj/Genetic.gen
ZonerTrojan.Win32.86659
TrendMicro-HouseCallTSPY_VBKLOG.SMIB
TencentMalware.Win32.Gencirc.10b0bba8
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
GDataWin32.Trojan-Stealer.Hakops.A
BitDefenderThetaGen:NN.ZevbaF.34108.ym0@aa!Cn2lO
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_80% (D)
MaxSecureTrojan.Malware.12324578.susgen

How to remove Generic.Keylogger.6.A1129F45?

Generic.Keylogger.6.A1129F45 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment