Malware

Generik.HXJKFBH removal

Malware Removal

The Generik.HXJKFBH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.HXJKFBH virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to create or modify a Browser Helper Object
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Generik.HXJKFBH?


File Info:

name: AAAC9254601E8AF58720.mlw
path: /opt/CAPEv2/storage/binaries/e3b61745aa3a1cc872dff89bd93b515f6b5f288d06000d6241407708e2c16cf1
crc32: AC29A0BC
md5: aaac9254601e8af5872018d9d994a8d8
sha1: f84c5bdfd05bb2349fbbc376faad04c9d3b3caed
sha256: e3b61745aa3a1cc872dff89bd93b515f6b5f288d06000d6241407708e2c16cf1
sha512: e70752843bc46af189e6863b532b0c671b0126b4270f39776c442326bcf73e647538dfbb8c44edc05ea9c91eed996b4707676fc1b7aff9f75ebbd20369cf6b02
ssdeep: 768:1NfSLaHD+2svAuoI/8QM89tompzxJcS1KOzP5KzrWRTFt7VceIojbqkZvbP/H3mh:1ZkayBvAuZlMA/JcS0Ozxmy5cPIekZvz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16613F1ABBA21B915D306CBB301116810D4BFA137A57B4DADC4135BD63A7F2FA1B28317
sha3_384: 543227919541e987de4ac517681ad5fb3bb8a92140cf1a56662bdc001044ec1d7eecb825b3b2fa5abf0e56833cd4c823
ep_bytes: 558bec81ec600900005380a5b0feffff
timestamp: 2009-04-21 13:01:16

Version Info:

0: [No Data]

Generik.HXJKFBH also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
DrWebTrojan.Click1.22567
MicroWorld-eScanTrojan.CryptRedol.Gen.3
FireEyeGeneric.mg.aaac9254601e8af5
McAfeeArtemis!AAAC9254601E
CylanceUnsafe
ZillyaTrojan.Genome.Win32.5380
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Generic.89e9bfb8
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.2B9988E920
CyrenW32/Trojan.OBDJ-3855
SymantecBackdoor.Lapadin
ESET-NOD32a variant of Generik.HXJKFBH
TrendMicro-HouseCallTROJ_GEN.R002C0OIQ22
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.CryptRedol.Gen.3
NANO-AntivirusTrojan.Win32.TrjGen.toenz
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Psmw
Ad-AwareTrojan.CryptRedol.Gen.3
EmsisoftTrojan.CryptRedol.Gen.3 (B)
ComodoMalware@#1ig4yrhqxu26j
VIPRETrojan.CryptRedol.Gen.3
TrendMicroTROJ_GEN.R002C0OIQ22
McAfee-GW-EditionBehavesLike.Win32.VirRansom.pc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Crypt
JiangminTrojan/Genome.wsc
WebrootW32.Bumat.Gen
AviraTR/Crypt.ZPACK.Gen
KingsoftWin32.Heur.KVMH004.a.(kcloud)
MicrosoftTrojan:Win32/Bumat!rts
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.CryptRedol.Gen.3
GoogleDetected
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacTrojan.CryptRedol.Gen.3
MalwarebytesGeneric.Malware/Suspicious
APEXMalicious
RisingTrojan.Proxy-Mediana!8.5013 (TFE:2:GooVLiuY1dP)
YandexTrojan.GenAsa!lQfOG+iUuw4
MAXmalware (ai score=99)
AVGWin32:Trojan-gen
Cybereasonmalicious.4601e8
PandaAdware/MsFolder

How to remove Generik.HXJKFBH?

Generik.HXJKFBH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment