Categories: Malware

Generik.EAEZUKE removal tips

The Generik.EAEZUKE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.EAEZUKE virus can do?

  • Authenticode signature is invalid

How to determine Generik.EAEZUKE?


File Info:

name: 715902F2B68DB70F54F0.mlwpath: /opt/CAPEv2/storage/binaries/8eebe3c76906fa73f6f8ed2f37f04ea6ce63bf98b005593a21cb086abd8645d4crc32: 6D6D9F58md5: 715902f2b68db70f54f013e1c688f16esha1: da58efeada0f9ed0b01fb731353a5f3b819ea139sha256: 8eebe3c76906fa73f6f8ed2f37f04ea6ce63bf98b005593a21cb086abd8645d4sha512: 5b280d1edfb6991d4aa9816075303f6edc42db19c4d6ea76fde241b3a8ce6240c71434f9757ba3271af478f81ce48018c50135792ec2fa7d572f0e5a727212e2ssdeep: 6144:Q2+JS2sFu2+JS2sFafI8U0obHCW/2a7XQcsP62+JS2sFafI8U0obHCWz:Q2TFu2TFafJiHCWBWP62TFafJiHCWztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T143645D419B858171DD4666F010BF7AB7583962392B2AFAC3E3905D60DC242F3BD7835Esha3_384: 30208f39fdcfc7c28234bd484f5da8885bb3dd609244a8b469dc17133bc2cd2cd9a0e397110e1ac93bcb10d4232ff159ep_bytes: 7424308d1c3269d27d18000069f68c42timestamp: 2013-10-31 11:53:49

Version Info:

0: [No Data]

Generik.EAEZUKE also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Trojan.GenericKDZ.74239
ClamAV Win.Malware.Generickdz-9916887-0
FireEye Generic.mg.715902f2b68db70f
McAfee GenericRXRF-KH!715902F2B68D
Malwarebytes MewsSpy.Virus.FileInfector.DDS
VIPRE Trojan.GenericKDZ.74239
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Gamaredon.b8a5675e
K7GW Riskware ( 0040eff71 )
Cyren W32/MewsSpy.E.gen!Eldorado
Symantec SMG.Heur!gen
Elastic malicious (high confidence)
ESET-NOD32 a variant of Generik.EAEZUKE
APEX Malicious
Cynet Malicious (score: 100)
BitDefender Trojan.GenericKDZ.74239
Avast Win32:Evo-gen [Trj]
Sophos Mal/Generic-S
DrWeb Trojan.DownLoader10.36780
TrendMicro TROJ_GEN.R002C0CEE23
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
Trapmine suspicious.low.ml.score
Emsisoft Trojan.GenericKDZ.74239 (B)
Ikarus Trojan-Downloader.Win32.Agent
GData Trojan.GenericKDZ.74239
Antiy-AVL Trojan/Win32.Unknown
Xcitium TrojWare.Win32.Sisron.B@54w0an
Arcabit Trojan.Generic.D121FF
Microsoft Trojan:Win32/Vindor!pz
Google Detected
AhnLab-V3 Win-Trojan/Hupe.Gen
BitDefenderTheta Gen:NN.ZexaF.36250.tuW@aWk6Cuh
ALYac Trojan.GenericKDZ.74239
MAX malware (ai score=80)
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R002C0CEE23
Rising Trojan.Gamaredon!8.E685 (TFE:4:HlfusD6oh1M)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/MewsSpy.3678!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)

How to remove Generik.EAEZUKE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago