Categories: PUA

Generik.CRHPUA removal instruction

The Generik.CRHPUA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.CRHPUA virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Slovak
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to delete volume shadow copies
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Generik.CRHPUA?


File Info:

crc32: 1C5F37D3md5: c86bd3017567020185910a3c56a11f2aname: C86BD3017567020185910A3C56A11F2A.mlwsha1: 998ba56d3e1076b9a63c0fe9dda2e99671d0f8ddsha256: 983e3ff7ce97c26255cc63db12fa60088ddb770f854601d2494c4266646d03bcsha512: 318210e91173495849b37ee50c95caae7a3812c22f4d0e2de16f4765455cbbdc28ac67e5fb995fdd5fc269d833b6a08fc3f1743e7da6c31f40f5c31648ba05e6ssdeep: 6144:BBRWGYgi5A9XJpN4dJCogUgG1st+mEvfGWrnj6gn3ARu/zbrzyEP:HcGYgr9XJ8wogqf7egQRubbKEPtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: dsconfig.exeFileVersion: 1.0.0.1CompanyName: MONOGRAM Multimedia, s.r.o.Comments: DSConfigProductName: DSConfigProductVersion: 1.0.0.1FileDescription: DSConfigOriginalFilename: dsconfig.exeTranslation: 0x0409 0x04e4

Generik.CRHPUA also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 005224381 )
Elastic malicious (high confidence)
DrWeb Trojan.Packed
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Cerber.1
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDropper:Win32/dropper.ali1003001
K7GW Trojan ( 005224381 )
Cybereason malicious.175670
Baidu Win32.Trojan.Kryptik.anp
Symantec Packed.Generic.459
ESET-NOD32 a variant of Generik.CRHPUA
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Malware.Zbot-9822209-0
Kaspersky HEUR:Trojan.Win32.Vucha.dc
BitDefender Trojan.Ransom.Cerber.1
NANO-Antivirus Trojan.Win32.Vucha.evklqg
MicroWorld-eScan Trojan.Ransom.Cerber.1
Tencent Malware.Win32.Gencirc.114957e5
Ad-Aware Trojan.Ransom.Cerber.1
Sophos Mal/Generic-R + Mal/Cerber-AK
Comodo MalCrypt.Indus!@1qrzi1
BitDefenderTheta Gen:NN.ZexaF.34628.Cq0@amobT6mO
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SMFE
McAfee-GW-Edition Ransomware-GCQ!C86BD3017567
FireEye Generic.mg.c86bd30175670201
Emsisoft Trojan.Ransom.Cerber.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Vucha.bwi
Avira TR/Crypt.ZPACK.Gen
eGambit Unsafe.AI_Score_99%
Microsoft Ransom:Win32/Teerac.A
Arcabit Trojan.Ransom.Cerber.1
AegisLab Trojan.Win32.Generic.4!c
GData Trojan.Ransom.Cerber.1
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
McAfee Ransomware-GCQ!C86BD3017567
MAX malware (ai score=100)
VBA32 Malware-Cryptor.Limpopo
Malwarebytes Malware.AI.2900043248
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CERBER.SMFE
Rising Trojan.Kryptik!1.AE9C (CLOUD)
Yandex Trojan.GenAsa!N9tejuvfSWE
Ikarus Trojan-Spy.Win32.Ursnif
Fortinet W32/Dridex.DD!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Cerber.HxQBGFsA

How to remove Generik.CRHPUA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Trojan:Win32/LummaStealer.CADV!MTB removal guide

The Trojan:Win32/LummaStealer.CADV!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

MSILHeracles.99188 removal instruction

The MSILHeracles.99188 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Trojan:MSIL/AgentTesla.NEC!MTB removal tips

The Trojan:MSIL/AgentTesla.NEC!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.4168650666 removal instruction

The Malware.AI.4168650666 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

About “Malware.AI.4026059104” infection

The Malware.AI.4026059104 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

IL:Trojan.MSILZilla.120623 information

The IL:Trojan.MSILZilla.120623 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago