Malware

Generik.DCERCFS removal guide

Malware Removal

The Generik.DCERCFS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.DCERCFS virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself

Related domains:

opensource.apple.com
thenotwithsoldsuequiv.ru
resolver1.opendns.com
myip.opendns.com
ocsp.digicert.com
crl3.digicert.com
nnecessaryotherwise.ru
tassociateddisclosed.ru
sttechncalifornia.ru
restrictedanygenerating.ru
forthreleasestechnology.ru

How to determine Generik.DCERCFS?


File Info:

crc32: EA19F15D
md5: b1d95862b336ddc7a2b5475d8c09223c
name: B1D95862B336DDC7A2B5475D8C09223C.mlw
sha1: 41ac2ed20f768e270a867c2deaffe25bd203dc35
sha256: 2f940a47ee827ce99506e5de9c11801873fc56ff84cfdec7fe480fa74268716b
sha512: 0796eb700ddb0bb347fc6a888d142db0e3db45cc258a2fd0deac49b44dfa0a6beff31c4a85cae7ce5371fd5db6d24262547459e69c195f63a4d7ea958cc7d448
ssdeep: 6144:FZOle1RdT0e+Zsl/iLTyWi9eflYEhYVf2Ci3vnqNV4A8C1GWdD1OvQDffjlmx:FAleFT35l/mwefsovgV4W7iYY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.DCERCFS also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
Cybereasonmalicious.20f768
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.DCERCFS
APEXMalicious
AvastWin32:TeslaCrypt-GY [Trj]
KasperskyTrojan-Ransom.Win32.Foreign.ntkg
NANO-AntivirusTrojan.Win32.Zusy.evnjjs
TencentWin32.Trojan.Foreign.Pfsz
SophosMal/Generic-S
ComodoTrojWare.Win32.Cerber.AV@6ffira
BitDefenderThetaGen:NN.ZexaF.34170.DuW@aCrsqSgi
TrendMicroTSPY_HPURSNIF.SMZD2
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.b1d95862b336ddc7
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1111823
Antiy-AVLTrojan/Generic.ASMalwS.22DE8F9
MicrosoftTrojan:Win32/Tiggre!rfn
Acronissuspicious
McAfeeArtemis!B1D95862B336
MAXmalware (ai score=99)
VBA32BScope.Trojan.Scar
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/CI.A
TrendMicro-HouseCallTSPY_HPURSNIF.SMZD2
RisingTrojan.Generic@ML.97 (RDML:GfeR+G68fQZHa1PG9+G4PA)
IkarusTrojan.SuspectCRC
FortinetW32/Generik.DCERCFS!tr
AVGWin32:TeslaCrypt-GY [Trj]
Paloaltogeneric.ml

How to remove Generik.DCERCFS?

Generik.DCERCFS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment