Malware

Generik.HOSORZW removal instruction

Malware Removal

The Generik.HOSORZW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.HOSORZW virus can do?

  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Likely installs a bootkit via raw harddisk modifications
  • Attempts to restart the guest VM
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generik.HOSORZW?


File Info:

crc32: 32E068B4
md5: bf07a9117bc2b784ff8e3e6729de4561
name: BF07A9117BC2B784FF8E3E6729DE4561.mlw
sha1: 4a93282039b7138e9014164862d81617150ec086
sha256: 7d02d2dd113718cbb58877f2d5cf64a2708b98f9fba1be9e78114e0e31ac076e
sha512: 3c9e57659494455e8c202628515b28abc145cf559e01568ae36f545e6e33e9d293e24de148e9b54df297317246e26f0b1042f8b4b5bcb1b9288ffb7a5abaa8a9
ssdeep: 768:Zcb/h9LE6X0PTs2hTFA7yUEEDDXAndImlNR/ms+6QckT/MC3:qb/h99+s6i7VGbRm6Qc8ki
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.HOSORZW also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.mEkq
Elasticmalicious (high confidence)
CrowdStrikewin/malicious_confidence_80% (W)
Cybereasonmalicious.039b71
CyrenW32/Agent.XH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.HOSORZW
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Petr.gen
BitDefenderThetaGen:NN.ZexaF.34058.cuW@aa1lx4hi
McAfee-GW-EditionBehavesLike.Win32.Generic.ph
FireEyeGeneric.mg.bf07a9117bc2b784
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmHEUR:Trojan-Ransom.Win32.Petr.gen
McAfeeArtemis!BF07A9117BC2
RisingTrojan.Generic@ML.91 (RDML:LsvpETDdkfFm199sjYWUlQ)
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.ZDS
Paloaltogeneric.ml

How to remove Generik.HOSORZW?

Generik.HOSORZW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment