Categories: Malware

How to remove “Generik.NCPHIPC”?

The Generik.NCPHIPC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.NCPHIPC virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

ip-api.com

How to determine Generik.NCPHIPC?


File Info:

crc32: 986667D6md5: b1d61791326f4f7aa0b360819b76b9d1name: B1D61791326F4F7AA0B360819B76B9D1.mlwsha1: 33cec8b1f74e1e6f127fe0fee9d608b69e47b072sha256: b9d483cdc4c968f31fbc02d3b53362e17144c35b2168ec67302a6c1516cc37fesha512: ca9631d66c5bd9781b065100a77080e60a0d5708ece2412319c1910ec1dd9a3c55dcab9bbe2c8976667cd7b45f247c1b1dfbed38517e20f85d87c2590fa8593cssdeep: 6144:6WyViMOvsfJUfpcNQBUo8HgVltNcf1888888888888W88888888888z:PyViMwXphBUo8HgBNy1888888888888dtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: 3RVX.exeFileDescription: 3RVXFileVersion: 2.5CompanyName: matt.malensek.net Translation: 0x0000 0x04b0

Generik.NCPHIPC also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 004fa86d1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4691
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Cerber.G4
ALYac Trojan.Ransom.Cerber.1
Cylance Unsafe
Zillya Backdoor.PePatch.Win32.108645
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 004fa86d1 )
Cybereason malicious.1326f4
Baidu Win32.Trojan.Kryptik.arx
Cyren W32/Kryptik.DTH.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Generik.NCPHIPC
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Cerber-7082574-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.Cerber.1
NANO-Antivirus Trojan.Win32.Ransom.evpxxx
SUPERAntiSpyware Ransom.Cerber/Variant
MicroWorld-eScan Trojan.Ransom.Cerber.1
Tencent Win32.Trojan.Cerber.Pfsw
Ad-Aware Trojan.Ransom.Cerber.1
Sophos ML/PE-A + Mal/Ransom-EJ
Comodo TrojWare.Win32.Kryptik.FBWM@6gt9t1
BitDefenderTheta Gen:NN.ZexaF.34686.pq1@aCOerdaj
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPCERBER.SM3
McAfee-GW-Edition BehavesLike.Win32.Dropper.dc
FireEye Generic.mg.b1d61791326f4f7a
Emsisoft Trojan.Ransom.Cerber.1 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Crypt.XPACK.Gen7
eGambit Unsafe.AI_Score_97%
Microsoft Ransom:Win32/Cerber.A
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.1
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
McAfee GenericRXDH-VO!B1D61791326F
MAX malware (ai score=100)
VBA32 BScope.Trojan.Encoder
Malwarebytes Malware.AI.2190580496
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_HPCERBER.SM3
Rising Malware.Heuristic!ET#97% (RDMK:cmRtazrbLk7hGN5hoS+6Kfi6Ke4S)
Ikarus Win32.Karagany
Fortinet W32/Kryptik.HEKH!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Generik.NCPHIPC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago