Malware

What is “Generik.EADXZPO”?

Malware Removal

The Generik.EADXZPO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.EADXZPO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • QuilClipper infostealer network artifacts detected
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • QuilClipper infostealer mutex detected
  • Uses suspicious command line tools or Windows utilities

How to determine Generik.EADXZPO?


File Info:

name: E2C8AEA97310604E4C7A.mlw
path: /opt/CAPEv2/storage/binaries/5fefa904e5e8eb6a797a8fbbc151000be186828577cb763a3f8c1901997b2026
crc32: 3BFD291D
md5: e2c8aea97310604e4c7ad85afa983484
sha1: 3f981924f28eb6f9b80608dfda6c820ba9df5e41
sha256: 5fefa904e5e8eb6a797a8fbbc151000be186828577cb763a3f8c1901997b2026
sha512: 19d8b44ead6c5f436577428673672a423cd6ac4029467a6716cdc448b0ff2066417da51b91c81865ca7b7515e0426be9f614ede1ff4e20029bc0f430feefc436
ssdeep: 12288:bYV6MorX7qzuC3QHO9FQVHPF51jgccVMFlmYAQEZ0mQL6i5GP8gOt/9mu1+AWllP:4BXu9HGaVHwWmubP5/9r0RlV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149F423D1FF47FAADC1E141F6E565AA21383388BAD6F813D6408CE160B96AFC850470E7
sha3_384: a84b00915f130030a9babaa93bdb8c3a8633a9a17bda67e94389ad9c9c9671c435535e9205a7c4f059b4d598f3e7eb15
ep_bytes: 60be00704e008dbe00a0f1ff57eb0b90
timestamp: 2021-12-05 14:47:59

Version Info:

Translation: 0x0809 0x04b0

Generik.EADXZPO also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.ClipBanker.7!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.3876
MicroWorld-eScanTrojan.Autoruns.GenericKDS.47604075
FireEyeGeneric.mg.e2c8aea97310604e
CAT-QuickHealTrojanbanker.Clipbanker
McAfeeRDN/PWS-Banker
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2601068
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojanBanker:Win32/ClipBanker.bb94023c
K7GWTrojan ( 0058bb161 )
K7AntiVirusTrojan ( 0058bb161 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.EADXZPO
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.ClipBanker.rrl
BitDefenderTrojan.Autoruns.GenericKDS.47604075
AvastWin32:Malware-gen
Ad-AwareTrojan.Autoruns.GenericKDS.47604075
SophosMal/Generic-S
TrendMicroTROJ_GEN.R02DC0WLB21
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.bc
EmsisoftTrojan.Autoruns.GenericKDS.47604075 (B)
GDataTrojan.Autoruns.GenericKDS.47604075
AviraHEUR/AGEN.1144596
KingsoftWin32.Troj.Banker.(kcloud)
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Agent.C4827373
VBA32Trojan.Autoit.F
ALYacTrojan.Autoruns.GenericKDS.47604075
MAXmalware (ai score=89)
MalwarebytesTrojan.ClipBanker
TrendMicro-HouseCallTROJ_GEN.R02DC0WLB21
IkarusTrojan.SuspectCRC
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Cybereasonmalicious.4f28eb
PandaTrj/CI.A

How to remove Generik.EADXZPO?

Generik.EADXZPO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment