Categories: Malware

What is “Generik.EADXZPO”?

The Generik.EADXZPO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.EADXZPO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • QuilClipper infostealer network artifacts detected
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • QuilClipper infostealer mutex detected
  • Uses suspicious command line tools or Windows utilities

How to determine Generik.EADXZPO?


File Info:

name: E2C8AEA97310604E4C7A.mlwpath: /opt/CAPEv2/storage/binaries/5fefa904e5e8eb6a797a8fbbc151000be186828577cb763a3f8c1901997b2026crc32: 3BFD291Dmd5: e2c8aea97310604e4c7ad85afa983484sha1: 3f981924f28eb6f9b80608dfda6c820ba9df5e41sha256: 5fefa904e5e8eb6a797a8fbbc151000be186828577cb763a3f8c1901997b2026sha512: 19d8b44ead6c5f436577428673672a423cd6ac4029467a6716cdc448b0ff2066417da51b91c81865ca7b7515e0426be9f614ede1ff4e20029bc0f430feefc436ssdeep: 12288:bYV6MorX7qzuC3QHO9FQVHPF51jgccVMFlmYAQEZ0mQL6i5GP8gOt/9mu1+AWllP:4BXu9HGaVHwWmubP5/9r0RlVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T149F423D1FF47FAADC1E141F6E565AA21383388BAD6F813D6408CE160B96AFC850470E7sha3_384: a84b00915f130030a9babaa93bdb8c3a8633a9a17bda67e94389ad9c9c9671c435535e9205a7c4f059b4d598f3e7eb15ep_bytes: 60be00704e008dbe00a0f1ff57eb0b90timestamp: 2021-12-05 14:47:59

Version Info:

Translation: 0x0809 0x04b0

Generik.EADXZPO also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.ClipBanker.7!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen16.3876
MicroWorld-eScan Trojan.Autoruns.GenericKDS.47604075
FireEye Generic.mg.e2c8aea97310604e
CAT-QuickHeal Trojanbanker.Clipbanker
McAfee RDN/PWS-Banker
Cylance Unsafe
Zillya Trojan.Agent.Win32.2601068
CrowdStrike win/malicious_confidence_60% (W)
Alibaba TrojanBanker:Win32/ClipBanker.bb94023c
K7GW Trojan ( 0058bb161 )
K7AntiVirus Trojan ( 0058bb161 )
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Generik.EADXZPO
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.ClipBanker.rrl
BitDefender Trojan.Autoruns.GenericKDS.47604075
Avast Win32:Malware-gen
Ad-Aware Trojan.Autoruns.GenericKDS.47604075
Sophos Mal/Generic-S
TrendMicro TROJ_GEN.R02DC0WLB21
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.bc
Emsisoft Trojan.Autoruns.GenericKDS.47604075 (B)
GData Trojan.Autoruns.GenericKDS.47604075
Avira HEUR/AGEN.1144596
Kingsoft Win32.Troj.Banker.(kcloud)
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.Agent.C4827373
VBA32 Trojan.Autoit.F
ALYac Trojan.Autoruns.GenericKDS.47604075
MAX malware (ai score=89)
Malwarebytes Trojan.ClipBanker
TrendMicro-HouseCall TROJ_GEN.R02DC0WLB21
Ikarus Trojan.SuspectCRC
Fortinet W32/PossibleThreat
AVG Win32:Malware-gen
Cybereason malicious.4f28eb
Panda Trj/CI.A

How to remove Generik.EADXZPO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago