Malware

Generik.HWWZIOJ removal instruction

Malware Removal

The Generik.HWWZIOJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.HWWZIOJ virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode patterns malware family
  • Attempted to write directly to a physical drive
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generik.HWWZIOJ?


File Info:

name: B053F135142BA29F3900.mlw
path: /opt/CAPEv2/storage/binaries/ea6d0bfc673401587934a6c1fd4a7dbdf9eb73a19fb710a2f218ffd1931a5687
crc32: 2D0758DA
md5: b053f135142ba29f3900f6eb5b514971
sha1: 49750c2660ba40f07736623f1c8237bc36652d9b
sha256: ea6d0bfc673401587934a6c1fd4a7dbdf9eb73a19fb710a2f218ffd1931a5687
sha512: 8f91f6152b0916cb275e631c9c6ff95b24acd4d95e54dceed8bb92aab17790d0eb815bd58be48459f173aff5377c202beeed9f90a6cbf514645bfee7798080f9
ssdeep: 98304:2MM3CWigfq7wdqQqPf6hprsboRnAahia6o35Fui6j7HGo2K40CriuEXefBc8ex:W37iwqumFSui4kZ0XXOf+J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13A06336B762110B4EEA804780708FBE4962279665ED53A28DFC7E69F0F754F7C386B01
sha3_384: 01ef4d903af095c9319195cf0073a784546d1cd577bd6b853de2344d89295a2e85465c41c545d9fac5154c67cc72b663
ep_bytes: 60be00705d008dbe00a0e2ffc787103c
timestamp: 2014-01-22 07:55:00

Version Info:

FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
Translation: 0x0409 0x04e4

Generik.HWWZIOJ also known as:

BkavW32.AIDetectMalware
AVGWin32:Inject-BCZ [Trj]
Elasticmalicious (moderate confidence)
DrWebTrojan.InstallMonster.61
MicroWorld-eScanTrojan.GenericKD.71017972
FireEyeGeneric.mg.b053f135142ba29f
SkyhighBehavesLike.Win32.IMonster.wc
ALYacTrojan.GenericKD.71017972
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Inject.Win32.68088
SangforTrojan.Win32.Inject.Vrjp
AlibabaTrojan:Win32/Inject.7c057860
VirITTrojan.Win32.InstallMonster.BV
SymantecTrojan.Asprox.B
tehtrisGeneric.Malware
ESET-NOD32a variant of Generik.HWWZIOJ
CynetMalicious (score: 99)
APEXMalicious
ClamAVWin.Trojan.Smshoax-482
KasperskyHEUR:Trojan.Win32.Inject.gen
BitDefenderTrojan.GenericKD.71017972
NANO-AntivirusTrojan.Win32.InstallMonster.dbisaf
AvastWin32:Inject-BCZ [Trj]
RisingTrojan.Injector!8.C4 (TFE:3:9PajVpPEj8S)
EmsisoftTrojan.GenericKD.71017972 (B)
F-SecureTrojan.TR/Symmi.iqvbrueo
VIPRETrojan.GenericKD.71017972
SophosMal/Generic-S
JiangminTrojan/Inject.aqut
WebrootW32.Malware.Gen
AviraTR/Symmi.iqvbrueo
Antiy-AVLTrojan/Win32.Inject
KingsoftWin32.Trojan.Inject.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumApplication.Win32.OptInst.GEPF@56sfx5
ArcabitTrojan.Generic.D43BA5F4
ZoneAlarmHEUR:Trojan.Win32.Inject.gen
GDataTrojan.GenericKD.71017972
VaristW32/A-61f6f9ab!Eldorado
McAfeeArtemis!B053F135142B
VBA32Trojan.Inject
Cylanceunsafe
PandaTrj/Genetic.gen
TencentWin32.Trojan.Inject.Bwnw
IkarusTrojan.Spy.Banker
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Inject.HHUV!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Inject.gen

How to remove Generik.HWWZIOJ?

Generik.HWWZIOJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment