Malware

About “Generik.EZMNATX” infection

Malware Removal

The Generik.EZMNATX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.EZMNATX virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Sniffs keystrokes
  • Detects Avast Antivirus through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Detects Sandboxie through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Attempts to modify or disable Security Center warnings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
tldrbox.top
loeghaiofiehfihf.to
loirgsiorgididii.to
lefiefijiejdijef.to
linbeafbiaebfiie.to
loueafhuoaefhefu.to
lpleflpokadkeoot.to
laefneabdmemdnaf.to
lezaeazdgzegdget.to
ladbabbabefnefmf.to
lauedaiednaibduf.to
leuaueufuanbbgbg.to
lgauheudbbchaiii.to
lploaeieifuebaub.to
lfubaebeanfienfi.to
lefiaeieiififnnf.to
lbdadnmolaedbfau.to
lnabeuffhshsueur.to
llpaenimonadfueh.to
laedvezdeahfhuea.to
lganieeidiehgihe.to
toeghaiofiehfihf.ws
toirgsiorgididii.ws

How to determine Generik.EZMNATX?


File Info:

crc32: 262E60C3
md5: e12e71ed3ee70624e194489c72ebe2de
name: 32.exe
sha1: 1119df6eb576d95b7dae771ad87c8793ba59ab28
sha256: d03c04a685a0a4f735c0456cb4d1073792a19ea0fbf18a0c28d7b445798a4a18
sha512: df7d7eaa30cbf4ac2a77104ec2ae6ca1a7abaa13c241b578c0c0c13226e9beb97b52f37abceb72a1efb69e930e91f9d3d6cc1bf71a4236d5054950de7d487d62
ssdeep: 6144:Ge6avIfqIBvsksjqMwkk36T3Z6umxw1iw7r/YXJcCV9vm31Zrsmr5TejbhVF0wJ:Ge6vqI4wacx+8u6N+vn4hJyj4YRrz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.EZMNATX also known as:

MicroWorld-eScanTrojan.GenericKD.33934463
Qihoo-360Win32/Trojan.996
McAfeeRDN/Generic.hbg
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.33934463
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.eb576d
TrendMicroTrojan.Win32.WACATAC.THECOBO
BitDefenderThetaGen:NN.ZexaF.34122.YGW@a86hFvhG
CyrenW32/Trojan.IRCE-1958
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.EZMNATX
APEXMalicious
AvastWin32:Trojan-gen
GDataTrojan.GenericKD.33934463
KasperskyTrojan-Banker.Win32.CliptoShuffler.bkk
AlibabaTrojanBanker:Win32/CliptoShuffler.d99393ee
ViRobotTrojan.Win32.Z.Agent.828928.J
AegisLabTrojan.Multi.Generic.4!c
RisingWorm.Phorpiex!8.48D (CLOUD)
Ad-AwareTrojan.GenericKD.33934463
EmsisoftTrojan.GenericKD.33934463 (B)
F-SecureTrojan.TR/AD.Phorpiex.vdzal
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.ExploitMydoom.cz
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.e12e71ed3ee70624
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
WebrootW32.Malware.Gen
AviraTR/AD.Phorpiex.vdzal
MAXmalware (ai score=84)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D205CC7F
ZoneAlarmTrojan-Banker.Win32.CliptoShuffler.bkk
MicrosoftTrojan:Win32/Vigorf.A
VBA32Malware-Cryptor.General.3
ALYacTrojan.GenericKD.33934463
MalwarebytesTrojan.MalPack.PES
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.WACATAC.THECOBO
TencentMalware.Win32.Gencirc.117ef6bc
YandexTrojan.Agent!v1odd/K5Eas
SentinelOneDFI – Malicious PE
FortinetPossibleThreat.MU
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generik.EZMNATX?

Generik.EZMNATX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment