Malware

How to remove “Generik.NCPHIPC”?

Malware Removal

The Generik.NCPHIPC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.NCPHIPC virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

ip-api.com

How to determine Generik.NCPHIPC?


File Info:

crc32: 986667D6
md5: b1d61791326f4f7aa0b360819b76b9d1
name: B1D61791326F4F7AA0B360819B76B9D1.mlw
sha1: 33cec8b1f74e1e6f127fe0fee9d608b69e47b072
sha256: b9d483cdc4c968f31fbc02d3b53362e17144c35b2168ec67302a6c1516cc37fe
sha512: ca9631d66c5bd9781b065100a77080e60a0d5708ece2412319c1910ec1dd9a3c55dcab9bbe2c8976667cd7b45f247c1b1dfbed38517e20f85d87c2590fa8593c
ssdeep: 6144:6WyViMOvsfJUfpcNQBUo8HgVltNcf1888888888888W88888888888z:PyViMwXphBUo8HgBNy1888888888888d
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: 3RVX.exe
FileDescription: 3RVX
FileVersion: 2.5
CompanyName: matt.malensek.net
Translation: 0x0000 0x04b0

Generik.NCPHIPC also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004fa86d1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.G4
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaBackdoor.PePatch.Win32.108645
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 004fa86d1 )
Cybereasonmalicious.1326f4
BaiduWin32.Trojan.Kryptik.arx
CyrenW32/Kryptik.DTH.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Generik.NCPHIPC
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Cerber-7082574-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Ransom.evpxxx
SUPERAntiSpywareRansom.Cerber/Variant
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentWin32.Trojan.Cerber.Pfsw
Ad-AwareTrojan.Ransom.Cerber.1
SophosML/PE-A + Mal/Ransom-EJ
ComodoTrojWare.Win32.Kryptik.FBWM@6gt9t1
BitDefenderThetaGen:NN.ZexaF.34686.pq1@aCOerdaj
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SM3
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
FireEyeGeneric.mg.b1d61791326f4f7a
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen7
eGambitUnsafe.AI_Score_97%
MicrosoftRansom:Win32/Cerber.A
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeGenericRXDH-VO!B1D61791326F
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesMalware.AI.2190580496
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_HPCERBER.SM3
RisingMalware.Heuristic!ET#97% (RDMK:cmRtazrbLk7hGN5hoS+6Kfi6Ke4S)
IkarusWin32.Karagany
FortinetW32/Kryptik.HEKH!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Generik.NCPHIPC?

Generik.NCPHIPC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment