Categories: Malware

About “Generik.EZMNATX” infection

The Generik.EZMNATX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.EZMNATX virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Sniffs keystrokes
  • Detects Avast Antivirus through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Detects Sandboxie through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Attempts to modify or disable Security Center warnings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
tldrbox.top
loeghaiofiehfihf.to
loirgsiorgididii.to
lefiefijiejdijef.to
linbeafbiaebfiie.to
loueafhuoaefhefu.to
lpleflpokadkeoot.to
laefneabdmemdnaf.to
lezaeazdgzegdget.to
ladbabbabefnefmf.to
lauedaiednaibduf.to
leuaueufuanbbgbg.to
lgauheudbbchaiii.to
lploaeieifuebaub.to
lfubaebeanfienfi.to
lefiaeieiififnnf.to
lbdadnmolaedbfau.to
lnabeuffhshsueur.to
llpaenimonadfueh.to
laedvezdeahfhuea.to
lganieeidiehgihe.to
toeghaiofiehfihf.ws
toirgsiorgididii.ws

How to determine Generik.EZMNATX?


File Info:

crc32: 262E60C3md5: e12e71ed3ee70624e194489c72ebe2dename: 32.exesha1: 1119df6eb576d95b7dae771ad87c8793ba59ab28sha256: d03c04a685a0a4f735c0456cb4d1073792a19ea0fbf18a0c28d7b445798a4a18sha512: df7d7eaa30cbf4ac2a77104ec2ae6ca1a7abaa13c241b578c0c0c13226e9beb97b52f37abceb72a1efb69e930e91f9d3d6cc1bf71a4236d5054950de7d487d62ssdeep: 6144:Ge6avIfqIBvsksjqMwkk36T3Z6umxw1iw7r/YXJcCV9vm31Zrsmr5TejbhVF0wJ:Ge6vqI4wacx+8u6N+vn4hJyj4YRrztype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.EZMNATX also known as:

MicroWorld-eScan Trojan.GenericKD.33934463
Qihoo-360 Win32/Trojan.996
McAfee RDN/Generic.hbg
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.33934463
K7GW Riskware ( 0040eff71 )
Cybereason malicious.eb576d
TrendMicro Trojan.Win32.WACATAC.THECOBO
BitDefenderTheta Gen:NN.ZexaF.34122.YGW@a86hFvhG
Cyren W32/Trojan.IRCE-1958
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.EZMNATX
APEX Malicious
Avast Win32:Trojan-gen
GData Trojan.GenericKD.33934463
Kaspersky Trojan-Banker.Win32.CliptoShuffler.bkk
Alibaba TrojanBanker:Win32/CliptoShuffler.d99393ee
ViRobot Trojan.Win32.Z.Agent.828928.J
AegisLab Trojan.Multi.Generic.4!c
Rising Worm.Phorpiex!8.48D (CLOUD)
Ad-Aware Trojan.GenericKD.33934463
Emsisoft Trojan.GenericKD.33934463 (B)
F-Secure Trojan.TR/AD.Phorpiex.vdzal
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.ExploitMydoom.cz
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.e12e71ed3ee70624
Sophos Mal/Generic-S
Ikarus Trojan.SuspectCRC
Webroot W32.Malware.Gen
Avira TR/AD.Phorpiex.vdzal
MAX malware (ai score=84)
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D205CC7F
ZoneAlarm Trojan-Banker.Win32.CliptoShuffler.bkk
Microsoft Trojan:Win32/Vigorf.A
VBA32 Malware-Cryptor.General.3
ALYac Trojan.GenericKD.33934463
Malwarebytes Trojan.MalPack.PES
Panda Trj/CI.A
TrendMicro-HouseCall Trojan.Win32.WACATAC.THECOBO
Tencent Malware.Win32.Gencirc.117ef6bc
Yandex Trojan.Agent!v1odd/K5Eas
SentinelOne DFI – Malicious PE
Fortinet PossibleThreat.MU
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generik.EZMNATX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Worm.Win32.WBNA.bwbx information

The Worm.Win32.WBNA.bwbx is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Win32/Kryptik.RHB (file analysis)

The Win32/Kryptik.RHB is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

Strictor.263229 (B) removal tips

The Strictor.263229 (B) is considered dangerous by lots of security experts. When this infection is…

17 mins ago

How to remove “Lazy.472900”?

The Lazy.472900 is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

Dropper.167 (B) removal

The Dropper.167 (B) is considered dangerous by lots of security experts. When this infection is…

53 mins ago

Win32/Kryptik.CKFL information

The Win32/Kryptik.CKFL is considered dangerous by lots of security experts. When this infection is active,…

54 mins ago