Malware

Generik.HTWXOKW removal guide

Malware Removal

The Generik.HTWXOKW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.HTWXOKW virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Generik.HTWXOKW?


File Info:

crc32: 22A23B88
md5: 3f35de8d50d3bdbf23a9715b62f8a837
name: 3F35DE8D50D3BDBF23A9715B62F8A837.mlw
sha1: 2723057b36e107109c7552507b2724ca022f185f
sha256: 9d2939c5af72cba45573110275715c47bd77c7759f69853eb45026514eadb209
sha512: ca7ab33b271c513a774604e69356b0359103957acf45d4e3c8a39057fd9a571a5e1600f9af04b3c4330e75215a50a0e0a28275cc8f52ad78005d17249d1ece1b
ssdeep: 24576:ek70Trc844+zXzEeqTx6zVjeaFFGK6ObjPa7JbThLTM75Xj/cP:ekQTAU+zXaTG9xd6ObjPa7Jvl8z/6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: takeown.exe
FileVersion: 10.0.16299.15 (WinBuild.160101.0800)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 10.0.16299.15
FileDescription: Takes ownership of a file
OriginalFilename: takeown.exe
Translation: 0x0409 0x04b0

Generik.HTWXOKW also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005400e71 )
Elasticmalicious (high confidence)
DrWebTool.BtcMine.1590
CynetMalicious (score: 100)
ALYacGen:Variant.Ransom.Fantom.4
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/XMRig.0b55fbde
K7GWTrojan ( 005400e71 )
Cybereasonmalicious.d50d3b
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.HTWXOKW
APEXMalicious
AvastWin32:Trojan-gen
BitDefenderGen:Variant.Ransom.Fantom.4
NANO-AntivirusRiskware.Win32.BtcMine.fiteil
MicroWorld-eScanGen:Variant.Ransom.Fantom.4
Ad-AwareGen:Variant.Ransom.Fantom.4
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34690.or0@aaI3hqg
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.3f35de8d50d3bdbf
EmsisoftGen:Variant.Ransom.Fantom.4 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1127968
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Ransom.Fantom.4
AegisLabTrojan.Win32.Fantom.4!c
GDataGen:Variant.Ransom.Fantom.4
Acronissuspicious
McAfeeArtemis!3F35DE8D50D3
VBA32BScope.Trojan.Miner
RisingTrojan.Occamy!8.F1CD (CLOUD)
YandexTrojan.Agent!71LCJdd0ZUo
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generik.HTWXOKW!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Generik.HTWXOKW?

Generik.HTWXOKW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment