Malware

Generik.HUIZXDD removal tips

Malware Removal

The Generik.HUIZXDD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.HUIZXDD virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Generik.HUIZXDD?


File Info:

crc32: 21F85B17
md5: e61c9c140e20b77a895c1365d8241351
name: E61C9C140E20B77A895C1365D8241351.mlw
sha1: 52891aa07a816eee67410a70ee7f9a0832bdece5
sha256: 5202a2ffe0b88802b22d6cd5009aed17424b969ee0a69d34848d0b1dc1818a33
sha512: dbfe941efd9525f02d5eb1f6c5d39802cd90d456d46dd06513eccd7e29b441de1825241a4404d12ce0b5f6737b31f85d516a465da06e1253d4b5defd453e133a
ssdeep: 12288:58/BNzMPZ97r8WbQryrbNQkiHjL/NhlIULiMYO50LhvgS0dqO:wq97IWmyrbNQkiHjL/OUJYO50LhvgSY
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019 - 2021
Assembly Version: 1.0.0.0
InternalName: x6ccx592ax646x634x64ax62cx637Flp.exe
FileVersion: 1.0.0.0
CompanyName: Hewlett Sources
LegalTrademarks:
Comments:
ProductName: Advanced Mosh
ProductVersion: 1.0.0.0
FileDescription: Advanced Mosh
OriginalFilename: x6ccx592ax646x634x64ax62cx637Flp.exe

Generik.HUIZXDD also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Packed2.42845
MicroWorld-eScanTrojan.GenericKD.45714128
FireEyeGeneric.mg.e61c9c140e20b77a
McAfeeRDN/Generic.rp
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00577af91 )
BitDefenderTrojan.GenericKD.45714128
K7GWTrojan ( 00577af91 )
Cybereasonmalicious.07a816
BitDefenderThetaGen:NN.ZemsilCO.34804.Dm0@au69qto
CyrenW32/MSIL_Kryptik.DCD.gen!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AlibabaTrojan:Win32/starter.ali1000139
ViRobotTrojan.Win32.Z.Undef.482304
Ad-AwareTrojan.GenericKD.45714128
EmsisoftTrojan.GenericKD.45714128 (B)
F-SecureTrojan.TR/Tesla.qybuh
TrendMicroTROJ_FRS.0NA103BC21
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosMal/Generic-S + Mal/Generic-L
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
AviraTR/Tesla.qybuh
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2B98AD0
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataTrojan.GenericKD.45714128
AhnLab-V3Malware/Win32.RL_Generic.C4333148
ALYacTrojan.GenericKD.45714128
MAXmalware (ai score=88)
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
ESET-NOD32a variant of Generik.HUIZXDD
TrendMicro-HouseCallTROJ_FRS.0NA103BC21
RisingTrojan.AgentTesla!8.104D5 (CLOUD)
YandexTrojan.AvsArher.bSIdr7
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FBPG!tr
WebrootW32.Trojan.Gen
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/TrojanSpy.AgentTesla.HwMAOBwA

How to remove Generik.HUIZXDD?

Generik.HUIZXDD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment