Malware

Generik.IHLZOXO (file analysis)

Malware Removal

The Generik.IHLZOXO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.IHLZOXO virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Looks up the external IP address
  • Detects Avast Antivirus through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Detects Sandboxie through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • A process attempted to delay the analysis task by a long amount of time.
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to modify or disable Security Center warnings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
tldrnet.top
loeghaiofiehfihf.to
loirgsiorgididii.to
lefiefijiejdijef.to
linbeafbiaebfiie.to
loueafhuoaefhefu.to
lpleflpokadkeoot.to
laefneabdmemdnaf.to
lezaeazdgzegdget.to
ladbabbabefnefmf.to
lauedaiednaibduf.to
leuaueufuanbbgbg.to
lgauheudbbchaiii.to
lploaeieifuebaub.to
lfubaebeanfienfi.to
lefiaeieiififnnf.to
lbdadnmolaedbfau.to
lnabeuffhshsueur.to
llpaenimonadfueh.to
laedvezdeahfhuea.to
api.wipmania.com
mta5.am0.yahoodns.net
icanhazip.com
mx-aol.mail.gm0.yahoodns.net
mx01.mail.icloud.com
ff-ip4-mx-vip1.prodigy.net

How to determine Generik.IHLZOXO?


File Info:

crc32: 74946640
md5: dd1aa660f2f24368dd58c5ce7a709b6c
name: 32.exe
sha1: a54d435a04d3e883b1773d1c8d439dc95628fa07
sha256: 25f867b8065165d7876adb29673ac78be2a731ae82b9ea57eb54ba6479bc642e
sha512: a86738a5fd7915f3fbd9ddc8b5c3e01a936074749b7e8d14ceb91defef6657b5e5c1fc76fc6461b86424add2099c14b90c88b7b84de53928404562f2148b16b5
ssdeep: 3072:8CArJD91obcYCaIoZfy264KuqdQTmYrZxKP/4WfcFZXuU93XmD:xAFh1ocaI9z4bxKP/3UZ8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.IHLZOXO also known as:

MicroWorld-eScanTrojan.GenericKD.33965828
CAT-QuickHealTrojan.Mansabo
Qihoo-360Generic/HEUR/QVM20.1.AD8B.Malware.Gen
McAfeeRDN/Generic.grp
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderTrojan.GenericKD.33965828
K7GWTrojan ( 0056815a1 )
K7AntiVirusTrojan ( 0056815a1 )
Invinceaheuristic
SymantecTrojan Horse
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKD.33965828
KasperskyTrojan.Win32.Mansabo.eyr
AlibabaTrojan:Win32/Mansabo.2c8354d1
AvastWin32:Trojan-gen
RisingWorm.Phorpiex!8.48D (CLOUD)
Ad-AwareTrojan.GenericKD.33965828
EmsisoftTrojan.GenericKD.33965828 (B)
ComodoMalware@#2kcg57onupl49
F-SecureTrojan.TR/AD.Phorpiex.zioqm
DrWebTrojan.DownLoader33.36265
TrendMicroTROJ_GEN.R04CC0WF520
McAfee-GW-EditionRDN/Generic.grp
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.dd1aa660f2f24368
SophosMal/Generic-S
SentinelOneDFI – Suspicious PE
CyrenW32/Trojan.CEXC-4484
WebrootW32.Trojan.Gen
AviraTR/AD.Phorpiex.zioqm
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D2064704
ZoneAlarmTrojan.Win32.Mansabo.eyr
MicrosoftTrojan:Win32/Vigorf.A
AhnLab-V3Trojan/Win32.Wacatac.C4115651
Acronissuspicious
ALYacTrojan.Agent.Phorpiex
MAXmalware (ai score=83)
VBA32Malware-Cryptor.General.3
MalwarebytesTrojan.TLDR
ESET-NOD32a variant of Generik.IHLZOXO
TrendMicro-HouseCallTROJ_GEN.R04CC0WF520
TencentWin32.Trojan.Mansabo.Wrqg
IkarusTrojan.SuspectCRC
eGambitUnsafe.AI_Score_89%
FortinetW32/Malicious_Behavior.VEX
BitDefenderThetaGen:NN.ZexaF.34126.ZGW@aiCkfqdG
AVGWin32:Trojan-gen
Cybereasonmalicious.a04d3e
PandaGeneric Suspicious

How to remove Generik.IHLZOXO?

Generik.IHLZOXO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment