PUA

Generik.CRHPUA removal instruction

Malware Removal

The Generik.CRHPUA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.CRHPUA virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Slovak
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to delete volume shadow copies
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Generik.CRHPUA?


File Info:

crc32: 1C5F37D3
md5: c86bd3017567020185910a3c56a11f2a
name: C86BD3017567020185910A3C56A11F2A.mlw
sha1: 998ba56d3e1076b9a63c0fe9dda2e99671d0f8dd
sha256: 983e3ff7ce97c26255cc63db12fa60088ddb770f854601d2494c4266646d03bc
sha512: 318210e91173495849b37ee50c95caae7a3812c22f4d0e2de16f4765455cbbdc28ac67e5fb995fdd5fc269d833b6a08fc3f1743e7da6c31f40f5c31648ba05e6
ssdeep: 6144:BBRWGYgi5A9XJpN4dJCogUgG1st+mEvfGWrnj6gn3ARu/zbrzyEP:HcGYgr9XJ8wogqf7egQRubbKEP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: dsconfig.exe
FileVersion: 1.0.0.1
CompanyName: MONOGRAM Multimedia, s.r.o.
Comments: DSConfig
ProductName: DSConfig
ProductVersion: 1.0.0.1
FileDescription: DSConfig
OriginalFilename: dsconfig.exe
Translation: 0x0409 0x04e4

Generik.CRHPUA also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Packed
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDropper:Win32/dropper.ali1003001
K7GWTrojan ( 005224381 )
Cybereasonmalicious.175670
BaiduWin32.Trojan.Kryptik.anp
SymantecPacked.Generic.459
ESET-NOD32a variant of Generik.CRHPUA
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Zbot-9822209-0
KasperskyHEUR:Trojan.Win32.Vucha.dc
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Vucha.evklqg
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentMalware.Win32.Gencirc.114957e5
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-R + Mal/Cerber-AK
ComodoMalCrypt.Indus!@1qrzi1
BitDefenderThetaGen:NN.ZexaF.34628.Cq0@amobT6mO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMFE
McAfee-GW-EditionRansomware-GCQ!C86BD3017567
FireEyeGeneric.mg.c86bd30175670201
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Vucha.bwi
AviraTR/Crypt.ZPACK.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Teerac.A
ArcabitTrojan.Ransom.Cerber.1
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeRansomware-GCQ!C86BD3017567
MAXmalware (ai score=100)
VBA32Malware-Cryptor.Limpopo
MalwarebytesMalware.AI.2900043248
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SMFE
RisingTrojan.Kryptik!1.AE9C (CLOUD)
YandexTrojan.GenAsa!N9tejuvfSWE
IkarusTrojan-Spy.Win32.Ursnif
FortinetW32/Dridex.DD!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cerber.HxQBGFsA

How to remove Generik.CRHPUA?

Generik.CRHPUA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment