Malware

About “Generik.EXDXWAF” infection

Malware Removal

The Generik.EXDXWAF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.EXDXWAF virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generik.EXDXWAF?


File Info:

name: 4FBD795B09C4149A9C2C.mlw
path: /opt/CAPEv2/storage/binaries/f7307f998376debc4a69dfe5f6d0a159be860f13edad0aea427fe0322f1119bd
crc32: 7E9602F7
md5: 4fbd795b09c4149a9c2cecc897d648cf
sha1: 7f58af00ae8f3fc6d70993099ffa4c5c4ad9cc03
sha256: f7307f998376debc4a69dfe5f6d0a159be860f13edad0aea427fe0322f1119bd
sha512: 7d8b2a5d7162b0fde98d8b479e7ced90db8cbd200bbd2d3e73ddadbe9c2a0b3dad402169f52415ef60c0d359c6434e44530c1cf8654a7e9c15eb0162c16e96fb
ssdeep: 12288:koL4EnU4T/vjLpLDBdIevHxnbZ65KsgTHMF53fD2jMRNiYiYFUHJTXXlvJ9pQR:kwnU4TDLZ3UK61fD2jMRNYrJLVvJ90
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100E412103081C6B2C577213049E5CBB69E79B4720B7A96D77BDC26B72E252E1E3361CE
sha3_384: 339e522e89a4715c57fb77bd0fed019bfe08d1f9d5f3a52387eeba5ab12a5664ba5cb391c2136df251f91ac2c900389f
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2022-07-16 12:49:55

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: E.exe
LegalCopyright:
OriginalFilename: E.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Generik.EXDXWAF also known as:

BkavW32.AIDetect.malware1
DrWebBackDoor.AsyncRATNET.2
MicroWorld-eScanGen:Variant.Dopping.1
FireEyeGeneric.mg.4fbd795b09c4149a
ALYacGen:Variant.Dopping.1
CylanceUnsafe
VIPREGen:Variant.Dopping.1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.34786.Sq0@aaoPDJm
VirITTrojan.Win32.Dnldr10.BPBA
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Generik.EXDXWAF
TrendMicro-HouseCallTROJ_GEN.R014C0WGH22
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Dopping.1
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Dopping.1
EmsisoftGen:Variant.Dopping.1 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
GDataGen:Variant.Dopping.1
AviraTR/Dropper.Gen
MAXmalware (ai score=87)
ArcabitTrojan.Dopping.1
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
McAfeeArtemis!4FBD795B09C4
MalwarebytesBackdoor.Bladabindi
APEXMalicious
RisingTrojan.Generic@AI.100 (RDML:CoNVKIPDPwLGB5Y/Djpdpg)
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Cybereasonmalicious.b09c41
PandaTrj/CI.A

How to remove Generik.EXDXWAF?

Generik.EXDXWAF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment