Malware

What is “Generik.EZEYDHM”?

Malware Removal

The Generik.EZEYDHM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.EZEYDHM virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generik.EZEYDHM?


File Info:

name: D0D5D70071BFEFE0D454.mlw
path: /opt/CAPEv2/storage/binaries/4755ce3827453770389d3ed9381007df1b222daa98a5caab2a0464505191df6e
crc32: 051A7D54
md5: d0d5d70071bfefe0d454555304c282c1
sha1: 353c7ebe6440d13c5cb17a3831313701b303763a
sha256: 4755ce3827453770389d3ed9381007df1b222daa98a5caab2a0464505191df6e
sha512: 5db38a31bb9fa217db0f8d2034fb58699e96896873f224d6c2a35ee009633f3ffa10fe8e16722c1ef94daca86075bd98ef896049f739b30c176dfd3b7a57a095
ssdeep: 49152:ATVQwydB3IdDkYOMwwnMb4PmyVhrrNDS5lSa:QWCCYOXwnS4rVRNDS5lSa
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1BFD5D11EEE848D25CD5E0E304924933DF521AD1F3F1D75876E98BA1AD873FD0293A226
sha3_384: 0065802b2c8cb934ee6dc40ab37328d42139622120438e8cf511e27585f850be859417d13db135593fe467ee53288059
ep_bytes: 4883ec28488d0de50a0000e8e0040000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Generik.EZEYDHM also known as:

LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.547
MicroWorld-eScanGen:Variant.Fragtor.45393
FireEyeGen:Variant.Fragtor.45393
ALYacGen:Variant.Fragtor.45393
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.170360
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanDropper:Win32/Autorun.e46301de
K7GWRiskware ( 0040eff71 )
CyrenW64/Autorun.EP.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.EZEYDHM
TrendMicro-HouseCallTROJ_GEN.R03BH0CL321
ClamAVWin.Worm.Vindor-9886047-0
KasperskyWorm.Win32.AutoRun.vx
BitDefenderGen:Variant.Fragtor.45393
NANO-AntivirusTrojan.Win32.AutoRun.iwqnep
AvastWin64:Malware-gen
EmsisoftGen:Variant.Fragtor.45393 (B)
McAfee-GW-EditionBehavesLike.Win64.Trojan.vm
SophosMal/Generic-S
IkarusTrojan.Dropper
GDataGen:Variant.Fragtor.45393
JiangminTrojan.Scar.tdg
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.34937C8
GridinsoftRansom.Win64.Sabsik.sa
ViRobotTrojan.Win32.Z.Autorun.2982982
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!D0D5D70071BF
MalwarebytesMalware.AI.3696146603
APEXMalicious
RisingWorm.VB!1.DA41 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW64/Agent.EP!tr
AVGWin64:Malware-gen

How to remove Generik.EZEYDHM?

Generik.EZEYDHM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment