Categories: Malware

Generik.DXHUEAJ removal guide

The Generik.DXHUEAJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.DXHUEAJ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Writes a potential ransom message to disk

How to determine Generik.DXHUEAJ?


File Info:

name: C151376A7C54AE99F017.mlwpath: /opt/CAPEv2/storage/binaries/4602a0ef0c650155d5bfd0c3bad9f4ad058a1ed45b0a22c7ba95361e52cef1aacrc32: 94753223md5: c151376a7c54ae99f01721845e4ff397sha1: 9b74880ee4dddc018dffb711b70ce33c0c5c3654sha256: 4602a0ef0c650155d5bfd0c3bad9f4ad058a1ed45b0a22c7ba95361e52cef1aasha512: 21f42ac043fc4a7bb46d5f4db2698a7709f7255667a14566c8b38e1c679c31e2bd8bfc78e224ae923537cc086a6d42c99266ca8ce977910dee80e1cc3db24d29ssdeep: 196608:Yl1UfNb1UcozO5o0oUSrj9zS/lh5A2H+9Iw52vOmP/4pxS:Y0fNhnozL0M4hG2oIm2vfPw/Stype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11E863305FD848AD6CB82ABBF2D724C00DF419ED2F518787A53602F87E9F66481B12779sha3_384: bac5a57365ef5fa0be2acb4cee5fa7205fea432cc93755325534a74a0f1b85ade319c6b42cf65ee32d2a90c1f5160368ep_bytes: 558bec81ecf40300005356576a205f33timestamp: 2021-09-25 21:57:46

Version Info:

CompanyName: Manage Engine LtdFileDescription: IIS Application Health MonitorFileVersion: 10.8.7.36InternalName: iis healthLegalCopyright: Copyright 2021 Manage Engine LtdProductName: IIS Application Health Monitor PremiumTranslation: 0x0409 0x04e4

Generik.DXHUEAJ also known as:

Lionic Trojan.Win32.Razy.4!c
DrWeb Trojan.Inject4.20902
MicroWorld-eScan Trojan.GenericKD.47568639
ALYac Trojan.GenericKD.47568639
Cylance Unsafe
Sangfor Backdoor.Win32.DarkVNC.pu
Alibaba Backdoor:Win32/DarkVNC.54ba9f4a
K7GW Trojan ( 0058b0b61 )
K7AntiVirus Trojan ( 0058b0b61 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.DXHUEAJ
TrendMicro-HouseCall TROJ_GEN.R011H0CKU21
Kaspersky Backdoor.Win32.DarkVNC.pu
BitDefender Trojan.GenericKD.47568639
Tencent Win32.Backdoor.Darkvnc.Svqn
Ad-Aware Trojan.GenericKD.47568639
Sophos Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Autorun.wc
Emsisoft Trojan.GenericKD.47568639 (B)
GData Win32.Trojan-Spy.Ursnif.F3UGXU
Avira BDS/Redcap.eddcb
MAX malware (ai score=80)
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Wacatac.B!ml
VBA32 Win32.Malware.Dropper.Heur
APEX Malicious
Panda Trj/CI.A

How to remove Generik.DXHUEAJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago