Categories: Malware

How to remove “Generik.CHXPZHR”?

The Generik.CHXPZHR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.CHXPZHR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Collects information about installed applications
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generik.CHXPZHR?


File Info:

crc32: D860CE93md5: 44494bc59e013ee4dbd957ccd3a6b9daname: 44494BC59E013EE4DBD957CCD3A6B9DA.mlwsha1: 64d69d179d20bab2cc7477888501d9fb461acad9sha256: 996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33sha512: a8329dc3c0be24c9f0a37049b18684e3a791f71047485b561da4be3b3d656b1364d37db81f5d453a5a4198c0aa8f4626ba50fa7cccef365cf5d822c9191e1496ssdeep: 6144:6PXI63yEUSkqPA88kJCB3To139fc3F6xMDBbs:msqI884CB3To1NfcMQgtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.CHXPZHR also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0057be241 )
Elastic malicious (high confidence)
DrWeb Trojan.Siggen13.15217
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.36843056
Cylance Unsafe
CrowdStrike win/malicious_confidence_80% (W)
Alibaba TrojanPSW:Win32/Fareit.404d7aba
K7GW Trojan ( 0057be241 )
Cyren W32/Injector.AHN.gen!Eldorado
Symantec Packed.Generic.604
ESET-NOD32 a variant of Generik.CHXPZHR
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky HEUR:Trojan-PSW.Win32.Fareit.gen
BitDefender Trojan.GenericKD.36843056
MicroWorld-eScan Trojan.GenericKD.36843056
Ad-Aware Trojan.GenericKD.36843056
Sophos Mal/Generic-S + Troj/Fareit-LQM
Comodo Malware@#11u53bjw5alwm
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition RDN/GenericM
FireEye Generic.mg.44494bc59e013ee4
Emsisoft Trojan.GenericKD.36843056 (B)
SentinelOne Static AI – Suspicious PE
Webroot W32.Malware.Gen
Avira TR/AD.Fareit.ysgqg
Microsoft Trojan:Win32/Spynoon.VAM!MTB
AegisLab Trojan.Win32.Fareit.i!c
GData Win32.Trojan-Stealer.Fareit.LXY6YC
McAfee RDN/GenericM
MAX malware (ai score=87)
Malwarebytes Trojan.Injector
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.F0D1C00E321
Ikarus Trojan.NSIS.Agent
Fortinet W32/Injector.AHL!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml

How to remove Generik.CHXPZHR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago