Malware

Should I remove “Generik.CPNHIVW”?

Malware Removal

The Generik.CPNHIVW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.CPNHIVW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)

How to determine Generik.CPNHIVW?


File Info:

crc32: 20214881
md5: e5322f2fdfebc79dfa2a32f929d40949
name: E5322F2FDFEBC79DFA2A32F929D40949.mlw
sha1: 0b37f3891845209d910344e690c4f4aed6b1b31c
sha256: 0cafd5c553ec34225ef07927f004182c12c0ee5551824415c08f25345b07f85b
sha512: 3a8e8f4b82d63cbd195cbe9f1190d77010d332b51a3201f062063d66470b1d10ada3a8b30809ebf8a53128ec484f1000b41a2b2b2b93ab0635eb8416fc929441
ssdeep: 12288:hg8nSmRYJAo1e0Vl3kFb9dTet3XlhHfflAaTcS3yv7sbu+lKMHEpseyU7W2aTagq:tnSmeJhZVlOb9dW3H3if9TW2iJm
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
FileDescription:
FileVersion:
CompanyName:
Translation: 0x0409 0x04e4

Generik.CPNHIVW also known as:

K7AntiVirusRiskware ( 0040eff71 )
McAfeeArtemis!E5322F2FDFEB
SangforTrojan.Win32.Scar.otha
K7GWRiskware ( 0040eff71 )
SymantecTrojan.Gen.2
ESET-NOD32a variant of Generik.CPNHIVW
AvastFileRepMalware [PUP]
KasperskyTrojan.Win32.Scar.otha
TencentWin32.Trojan.Scar.Aihm
SophosMal/Generic-S
ComodoMalware@#m6zo2bgp301h
McAfee-GW-EditionArtemis
FireEyeGeneric.mg.e5322f2fdfebc79d
JiangminTrojan/Blocker.kye
MicrosoftTrojan:Win32/Wacatac.B!ml
AegisLabTrojan.Win32.Scar.4!c
VBA32Trojan.Scar
RisingTrojan.Scar!8.33F (CLOUD)
IkarusTrojan-Spy.Ag.opil
FortinetW32/Scar.OTHA!tr
AVGFileRepMalware [PUP]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.5a2

How to remove Generik.CPNHIVW?

Generik.CPNHIVW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment