Categories: Malware

How to remove “Generik.CNSHSFO”?

The Generik.CNSHSFO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.CNSHSFO virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Generik.CNSHSFO?


File Info:

crc32: CF380848md5: a175223f3d5cdf6e8c7b663a91947cffname: A175223F3D5CDF6E8C7B663A91947CFF.mlwsha1: a7256d8973d3e5ebc38b4bcbeb856d3ce3a8dd7csha256: 51e9c9a072979ab5a710254a194fa26847a3e3f3ce9b4d28ac3ee7a310a7b03esha512: 1cd545dde7047464d6073f11c161ecdeec4de33c51ae1baae5242704d6649fafa59b8e0b2f8057fd84aece2016ab74019afcd661ac8f703fd5cc7090066a093essdeep: 12288:lGncickeoMYHQMwDKoGLleDHNhZJLs2sG:lzGeoMSSDsp6XTs2Xtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: ?.x01LegalCopyrightFileVersion: 12.0.7600.16385 (win7_rtm.090713-1255)CompanyName: Microsoft Corporationicrosoft Corporation. All rights reserved.: Bx01OriginalFilename0.7600.16385: DFileDescription: Windows Media Player Network Sharing Service Configuration ApplicationNSCFG.EXE: j%x01ProductNamerosoftxae Windowsxae Operating System: Dx10x01ProductVersionTranslation: 0x0409 0x04b0

Generik.CNSHSFO also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005224381 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Cerber.1
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7GW Trojan ( 005224381 )
Cybereason malicious.f3d5cd
Baidu Win32.Trojan.Filecoder.q
Cyren W32/Cerber.A2.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Generik.CNSHSFO
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.Cerber.1
NANO-Antivirus Trojan.Win32.Ransom.evkmii
MicroWorld-eScan Trojan.Ransom.Cerber.1
Tencent Win32.Trojan.Generic.Lknd
Ad-Aware Trojan.Ransom.Cerber.1
Sophos Mal/Generic-R + Mal/EncPk-APV
Comodo TrojWare.Win32.Kryptik.FBWM@6gt9t1
BitDefenderTheta AI:Packer.08E117E521
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Worm.hc
FireEye Generic.mg.a175223f3d5cdf6e
Emsisoft Trojan.Ransom.Cerber.1 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1125229
Microsoft Trojan:Win32/Emotet.LK!ml
AegisLab Trojan.Win32.Generic.4!c
GData Trojan.Ransom.Cerber.1
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
McAfee Ransomware-GCQ!A175223F3D5C
MAX malware (ai score=100)
VBA32 BScope.Trojan.Skeeyah
Malwarebytes Malware.AI.2900043248
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CERBER.SMFE
Rising Trojan.Kryptik!1.AE9C (CLOUD)
Ikarus Trojan-Spy.Win32.Ursnif
Fortinet W32/Kryptik.HCAW!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Ransom.c9a

How to remove Generik.CNSHSFO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago