Malware

Generik.HXWWBIO removal

Malware Removal

The Generik.HXWWBIO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.HXWWBIO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Generik.HXWWBIO?


File Info:

name: 0995666458E05678D7BF.mlw
path: /opt/CAPEv2/storage/binaries/18c88c446006d7df67d4bd33652f083a92c6971eb4ec5d181e9b139e231daf9b
crc32: 750C44E7
md5: 0995666458e05678d7bf57b4671a5c08
sha1: 66ccda39d8df0217f4d71cca4d8a306ef209fa8a
sha256: 18c88c446006d7df67d4bd33652f083a92c6971eb4ec5d181e9b139e231daf9b
sha512: 61a2eaad6753b586824d85a61ee5f34962339a3d508bc0b849790e03fc9cb5d4d98bdd1f1a2721aa77f7c329775bf172215b9f6430e045c70f327ff01271025e
ssdeep: 98304:dEDl9PSJdSMC3kNu+NwBl0fFaVmyzUUZMHL4L1jpuA63CNhowmxRiVB5x:dS9SKMCKMBWfTeJZMHLO1jlo/xAB5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E836338D48DBFA81EE4E5EB1F518B12B145DC7A24C82138F41E5F6FD142B8B47C98BA4
sha3_384: 40f1981dceab91f3f2c2fb90a8e1fa2298b77e98cd511545bccdf52fc03f9a40cfb76bfe56812060db6ac61add721643
ep_bytes: eb0800b404000000000060e800000000
timestamp: 2105-04-01 21:10:57

Version Info:

0: [No Data]

Generik.HXWWBIO also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48271210
FireEyeGeneric.mg.0995666458e05678
McAfeeArtemis!0995666458E0
CylanceUnsafe
ZillyaTrojan.Stealer.Win32.21986
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.HXWWBIO
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.48271210
AvastWin32:Malware-gen
TencentWin32.Trojan.Generik.Gvl
Ad-AwareTrojan.GenericKD.48271210
EmsisoftTrojan.GenericKD.48271210 (B)
DrWebTrojan.PWS.Stealer.32133
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
GDataTrojan.GenericKD.48271210
WebrootW32.Malware.Gen
MAXmalware (ai score=83)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2E08F6A
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.@BW@aeKCIKn
ALYacTrojan.GenericKD.48271210
VBA32BScope.Trojan.DOTHETUK
TrendMicro-HouseCallTROJ_GEN.R002H0CB622
RisingSpyware.Stealer!8.3090 (CLOUD)
YandexTrojan.Agent!cgilo9dPV5A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLAS.H
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove Generik.HXWWBIO?

Generik.HXWWBIO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment