Malware

How to remove “Generik.HOWXOXC”?

Malware Removal

The Generik.HOWXOXC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.HOWXOXC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generik.HOWXOXC?


File Info:

name: 3E328073FE7585FEA8FB.mlw
path: /opt/CAPEv2/storage/binaries/e26181722de415ac11c8a96c3cbde3b806d05512b1f84684e5119937ccbe6346
crc32: A1090141
md5: 3e328073fe7585fea8fba184fdbf0110
sha1: 9dd058d191583ec13c976268631ec6d1a52458b5
sha256: e26181722de415ac11c8a96c3cbde3b806d05512b1f84684e5119937ccbe6346
sha512: b9e9b38bff7194242b636090735258188d39b838b41ea646ffbcda19ae8cf50a9f3b91a7b5c17e9e2b4ce4db81321712028f88e9a6a86381366d28e76f870161
ssdeep: 3072:UExoqF51jrYI2sPm36gdrv3qykRksR1zS2lJa6Gd6p+JFB:dBd8GIHkRkR2lJa6k601
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T153D3E044FB10D506E4698530CEF569F023AA9C57DF312D4F1096BEC9FAF25029628BBE
sha3_384: abd137d6a6b860dbfd107971f1fe5ee30d46369839adb076e8e1f1f3c4b00018da7c46b8f698cc63c331f8f5edbf025d
ep_bytes: 0fe3d8eb09749d020f8eca7369f15083
timestamp: 2009-02-18 13:36:55

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Notepad
FileVersion: 5.1.2600.5512 (xpsp.080413-2105)
InternalName: Notepad
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: NOTEPAD.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.1.2600.5512
Translation: 0x0409 0x04b0

Generik.HOWXOXC also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.Palevo.kZrz
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Krypt.24
ClamAVWin.Worm.Rimecud-4775
CAT-QuickHealWorm.Palevo
SkyhighBehavesLike.Win32.Generic.cc
McAfeeGeneric Dropper.xj
Cylanceunsafe
ZillyaTrojan.Llac.Win32.27043
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0016cacd1 )
AlibabaWorm:Win32/Rimecud.7f478565
K7GWTrojan ( 0016cacd1 )
Cybereasonmalicious.191583
SymantecW32.Pilleuz!gen1
tehtrisGeneric.Malware
ESET-NOD32a variant of Generik.HOWXOXC
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Krypt.24
NANO-AntivirusTrojan.Win32.Packed.crggjm
AvastWin32:MalOb-AI [Cryp]
TencentMalware.Win32.Gencirc.114c1be0
EmsisoftGen:Heur.Krypt.24 (B)
F-SecureWorm:W32/Palevo.gen!I
DrWebTrojan.Packed.688
VIPREGen:Heur.Krypt.24
TrendMicroWORM_PALEVO.SMEP
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.3e328073fe7585fe
SophosMal/EncPk-NS
SentinelOneStatic AI – Malicious PE
JiangminHeur:Trojan/Pakes
WebrootW32.Worm.Rimecud
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftWorm:Win32/Rimecud.B
XcitiumP2PWorm.Win32.Palevo.GZA@1qm839
ArcabitTrojan.Krypt.24
ViRobotWorm.Win32.P2P-Palevo.137728.AA
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Krypt.24
VaristW32/Rimecud.A.gen!Eldorado
AhnLab-V3Win32/Palevo1.worm.Gen
VBA32BScope.Malware-Cryptor.Win32.Xla.a
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Rimecud.a
TrendMicro-HouseCallWORM_PALEVO.SMEP
RisingMalware.FakePIC/ICON!1.6AB7 (CLASSIC)
IkarusP2P-Worm.Win32.Palevo
FortinetW32/Kryptik.ANR!tr
BitDefenderThetaAI:Packer.23267CFA1F
AVGWin32:MalOb-AI [Cryp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generik.HOWXOXC?

Generik.HOWXOXC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment