Categories: Malware

How to remove “Generik.HOWXOXC”?

The Generik.HOWXOXC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.HOWXOXC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generik.HOWXOXC?


File Info:

name: 3E328073FE7585FEA8FB.mlwpath: /opt/CAPEv2/storage/binaries/e26181722de415ac11c8a96c3cbde3b806d05512b1f84684e5119937ccbe6346crc32: A1090141md5: 3e328073fe7585fea8fba184fdbf0110sha1: 9dd058d191583ec13c976268631ec6d1a52458b5sha256: e26181722de415ac11c8a96c3cbde3b806d05512b1f84684e5119937ccbe6346sha512: b9e9b38bff7194242b636090735258188d39b838b41ea646ffbcda19ae8cf50a9f3b91a7b5c17e9e2b4ce4db81321712028f88e9a6a86381366d28e76f870161ssdeep: 3072:UExoqF51jrYI2sPm36gdrv3qykRksR1zS2lJa6Gd6p+JFB:dBd8GIHkRkR2lJa6k601type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T153D3E044FB10D506E4698530CEF569F023AA9C57DF312D4F1096BEC9FAF25029628BBEsha3_384: abd137d6a6b860dbfd107971f1fe5ee30d46369839adb076e8e1f1f3c4b00018da7c46b8f698cc63c331f8f5edbf025dep_bytes: 0fe3d8eb09749d020f8eca7369f15083timestamp: 2009-02-18 13:36:55

Version Info:

CompanyName: Microsoft CorporationFileDescription: NotepadFileVersion: 5.1.2600.5512 (xpsp.080413-2105)InternalName: NotepadLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: NOTEPAD.EXEProductName: Microsoft® Windows® Operating SystemProductVersion: 5.1.2600.5512Translation: 0x0409 0x04b0

Generik.HOWXOXC also known as:

Bkav W32.AIDetectMalware
Lionic Worm.Win32.Palevo.kZrz
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Krypt.24
ClamAV Win.Worm.Rimecud-4775
CAT-QuickHeal Worm.Palevo
Skyhigh BehavesLike.Win32.Generic.cc
McAfee Generic Dropper.xj
Cylance unsafe
Zillya Trojan.Llac.Win32.27043
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0016cacd1 )
Alibaba Worm:Win32/Rimecud.7f478565
K7GW Trojan ( 0016cacd1 )
Cybereason malicious.191583
Symantec W32.Pilleuz!gen1
tehtris Generic.Malware
ESET-NOD32 a variant of Generik.HOWXOXC
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Krypt.24
NANO-Antivirus Trojan.Win32.Packed.crggjm
Avast Win32:MalOb-AI [Cryp]
Tencent Malware.Win32.Gencirc.114c1be0
Emsisoft Gen:Heur.Krypt.24 (B)
F-Secure Worm:W32/Palevo.gen!I
DrWeb Trojan.Packed.688
VIPRE Gen:Heur.Krypt.24
TrendMicro WORM_PALEVO.SMEP
Trapmine malicious.high.ml.score
FireEye Generic.mg.3e328073fe7585fe
Sophos Mal/EncPk-NS
SentinelOne Static AI – Malicious PE
Jiangmin Heur:Trojan/Pakes
Webroot W32.Worm.Rimecud
Google Detected
Avira TR/Crypt.XPACK.Gen2
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Worm:Win32/Rimecud.B
Xcitium P2PWorm.Win32.Palevo.GZA@1qm839
Arcabit Trojan.Krypt.24
ViRobot Worm.Win32.P2P-Palevo.137728.AA
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.Krypt.24
Varist W32/Rimecud.A.gen!Eldorado
AhnLab-V3 Win32/Palevo1.worm.Gen
VBA32 BScope.Malware-Cryptor.Win32.Xla.a
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Rimecud.a
TrendMicro-HouseCall WORM_PALEVO.SMEP
Rising Malware.FakePIC/ICON!1.6AB7 (CLASSIC)
Ikarus P2P-Worm.Win32.Palevo
Fortinet W32/Kryptik.ANR!tr
BitDefenderTheta AI:Packer.23267CFA1F
AVG Win32:MalOb-AI [Cryp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generik.HOWXOXC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago