Malware

Generik.HOQCDFG malicious file

Malware Removal

The Generik.HOQCDFG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.HOQCDFG virus can do?

  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generik.HOQCDFG?


File Info:

crc32: D206A11E
md5: 2127423ecd538f7ee005a10936a81a01
name: 2127423ECD538F7EE005A10936A81A01.mlw
sha1: fed7b2bbaabfed4ed8c7d8a33d8d44a29ef5977a
sha256: 04d53d4b884ee431349d77451e51f0ee1cc8e65e0e5dcd1e41bcdf70a3a655ff
sha512: a2023937fb9a58f899122b417295c38ab6ae1cd7ebc687226d26779368707376ffcb0ec4367a690f27fb38348cc212c8c0a5b31b70b122205f9e57469c0b0e31
ssdeep: 3072:RJtbFRN+sNvXipzNKp9o86PTeO57MvzhKSsE/8cVg9:/xVyp8Lo86pYboI8cVg9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.HOQCDFG also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Heur.Ransom.Cerber.2
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.ecd538
CyrenW32/Sality.E.gen!Eldorado
ESET-NOD32a variant of Generik.HOQCDFG
APEXMalicious
AvastWin32:Sality [Inf]
ClamAVWin.Worm.Vbdrop-9871275-0
BitDefenderGen:Heur.Ransom.Cerber.2
NANO-AntivirusTrojan.Win32.Ransom.ezcjbs
MicroWorld-eScanGen:Heur.Ransom.Cerber.2
Ad-AwareGen:Heur.Ransom.Cerber.2
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34142.omX@aaF1oGi
VIPREVirus.Win32.Sality.at (v)
TrendMicroPE_SALITY.RL
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.2127423ecd538f7e
EmsisoftGen:Heur.Ransom.Cerber.2 (B)
SentinelOneStatic AI – Malicious PE
JiangminWin32/HLLP.Kuku.poly2
AviraTR/Patched.Ren.Gen
eGambitUnsafe.AI_Score_83%
Antiy-AVLTrojan/Generic.ASMalwS.2515CF5
MicrosoftVirTool:Win32/VBInject.gen!FA
ArcabitTrojan.Ransom.Cerber.2
GDataGen:Heur.Ransom.Cerber.2
Acronissuspicious
MAXmalware (ai score=97)
PandaTrj/CI.A
TrendMicro-HouseCallPE_SALITY.RL
RisingTrojan.Generic@ML.100 (RDML:R3zBPIAqq8nUpFrg3bMBFQ)
YandexTrojan.VBGent.Gen.595
IkarusWorm.Win32.VBNA
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Sality [Inf]
Paloaltogeneric.ml

How to remove Generik.HOQCDFG?

Generik.HOQCDFG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment