Malware

What is “Generik.GDHXAFF”?

Malware Removal

The Generik.GDHXAFF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.GDHXAFF virus can do?

  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Generik.GDHXAFF?


File Info:

name: 6C3BBE1B3B06F600919D.mlw
path: /opt/CAPEv2/storage/binaries/9e2f3f5dd5cddeb6de85bbfe0e54103fa3dec3c3a396bb4510e9a9dc27b9f2fa
crc32: B350403F
md5: 6c3bbe1b3b06f600919d56f89da40ef5
sha1: 81d90a441354567eb917fd1da074159e1d28bf05
sha256: 9e2f3f5dd5cddeb6de85bbfe0e54103fa3dec3c3a396bb4510e9a9dc27b9f2fa
sha512: 861e6bbab7a02cb72a8967d1fae3443c44f779cebe5d3afbd1435c1deccb62a76e3b8d2106db043c16b404defdec5817fffaa867eb53e83dad4b7b85fa400a7a
ssdeep: 384:beBO9m9cKv6UrW3Z/7eFlev41YFGc/r/wIWwlGq01OfkTfrXU5yUzoJVKS:beBOwtMReFYvkkjGq01LLU5ZoJVKS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1F27D82DADC8827E040AD35CB7BC2F1EF358C868711DA5F4965DF9EEE3529114131AA
sha3_384: 71dacefd17a5c84f1f94eb0aa8c1cd815fe7bce5826db2af6e091c2405a1565e4628ed45f7e4d0452de0cfe944318312
ep_bytes: 558bec6aff686025400068821b400064
timestamp: 2014-07-07 15:50:50

Version Info:

CompanyName:
FileDescription: Inject Microsoft 基础类应用程序
FileVersion: 1, 0, 0, 1
InternalName: Inject
LegalCopyright: 版权所有 (C) 2014
LegalTrademarks:
OriginalFilename: Inject.EXE
ProductName: Inject 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Generik.GDHXAFF also known as:

LionicTrojan.Win32.Inject.4!c
MicroWorld-eScanTrojan.GenericKD.47568950
McAfeeRDN/Generic.dx
CylanceUnsafe
ZillyaTrojan.Inject.Win32.246861
K7AntiVirusTrojan ( 0058b80e1 )
AlibabaTrojan:Win32/Inject.838ae391
K7GWTrojan ( 0058b80e1 )
Cybereasonmalicious.413545
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.GDHXAFF
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Inject.ajned
BitDefenderTrojan.GenericKD.47568950
NANO-AntivirusTrojan.Win32.Inject.frgpal
AvastFileRepMalware
TencentWin32.Trojan.Inject.Wpjv
Ad-AwareTrojan.GenericKD.47568950
TACHYONTrojan/W32.Inject.36864.CP
SophosMal/Generic-S
DrWebTrojan.Siggen8.46045
TrendMicroTROJ_GEN.R011C0WL821
McAfee-GW-EditionRDN/Generic.dx
FireEyeGeneric.mg.6c3bbe1b3b06f600
EmsisoftTrojan.GenericKD.47568950 (B)
GDataTrojan.GenericKD.47568950
JiangminTrojan.Inject.aolo
AviraTR/Injector.qouhr
Antiy-AVLTrojan/Generic.ASMalwS.266973C
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2D5D836
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.47568950
MAXmalware (ai score=86)
VBA32BScope.Trojan.Inject
TrendMicro-HouseCallTROJ_GEN.R011C0WL821
RisingTrojan.Generic@ML.82 (RDMK:SLRhX8zkmVQP9x/YDxlZHQ)
YandexTrojan.GenAsa!+1rB2N3K7vc
IkarusTrojan.SuspectCRC
FortinetW32/PossibleThreat
WebrootW32.Trojan.Gen
AVGFileRepMalware
PandaTrj/CI.A

How to remove Generik.GDHXAFF?

Generik.GDHXAFF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment