Categories: Malware

Generik.CRSNFVQ removal

The Generik.CRSNFVQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.CRSNFVQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to execute suspicious powershell command arguments
  • Uses csc.exe C# compiler to build and execute code
  • Uses suspicious command line tools or Windows utilities

How to determine Generik.CRSNFVQ?


File Info:

name: A58419AA01733389B8D5.mlwpath: /opt/CAPEv2/storage/binaries/63293c0e1cbac51bb409c32ee731a0b8176264c99f635a67d83a32f4e380d6c9crc32: 93CFE2E1md5: a58419aa01733389b8d57e8fb6e1d902sha1: 169bf84ebae561a64d94a0dc1147e2f5ccf7280fsha256: 63293c0e1cbac51bb409c32ee731a0b8176264c99f635a67d83a32f4e380d6c9sha512: 066e4519816d0289304c27c9467862ae00f4ddcf30037019bad5661e76d6c9798a3a6347fdaa8d531822a10d283450ca724390f25bfde11d5e18714fac4c4583ssdeep: 1536:YY2YBWVYR+ObOlgFdVkDQjtT1Maa6utZt/:YY2YBjRxSqLQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A493002CA1BBC11DD1A7DEB62CCC66BD88EE6633240DB97619C5430B0F52B44EF4257Asha3_384: d3d5c47415131e93456a0c0c732d6586ebee06f977a71ffe9d3e72d90602deb754c81302b2840c548369fecbcaa14c05ep_bytes: ff250020400000000000000000000000timestamp: 2022-01-30 13:34:25

Version Info:

Translation: 0x0000 0x04b0FileDescription: Microsoft WindowsFileVersion: 0.0.0.0InternalName: test2.exeLegalCopyright: Microsoft WindowsOriginalFilename: test2.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Generik.CRSNFVQ also known as:

Lionic Trojan.MSIL.Scrami.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen15.27552
MicroWorld-eScan Trojan.GenericKD.48287632
FireEye Generic.mg.a58419aa01733389
McAfee RDN/Generic.rp
Cylance Unsafe
Sangfor Trojan.MSIL.Scrami.gen
CrowdStrike win/malicious_confidence_70% (W)
BitDefenderTheta Gen:NN.ZemsilF.34212.fm0@aezdsJg
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.CRSNFVQ
TrendMicro-HouseCall TROJ_GEN.R002H0CBA22
Paloalto generic.ml
ClamAV Win.Malware.Shelma-9937709-0
Kaspersky HEUR:Trojan.MSIL.Scrami.gen
BitDefender Trojan.GenericKD.48287632
Avast Win32:Trojan-gen
Ad-Aware Trojan.GenericKD.48287632
Emsisoft Trojan.GenericKD.48287632 (B)
McAfee-GW-Edition RDN/Generic.rp
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1202336
MAX malware (ai score=84)
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Trojan.GenericKD.48287632
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Wacatac.C4218618
ALYac Trojan.GenericKD.48287632
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.Crypt.MSIL
APEX Malicious
Rising Trojan.Kryptik!1.DB9C (CLASSIC)
Ikarus Trojan.SuspectCRC
Fortinet W32/Malicious_Behavior.SBX
AVG Win32:Trojan-gen
Cybereason malicious.ebae56

How to remove Generik.CRSNFVQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago