Categories: Malware

Generik.DCERCFS removal guide

The Generik.DCERCFS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.DCERCFS virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself

Related domains:

opensource.apple.com
thenotwithsoldsuequiv.ru
resolver1.opendns.com
myip.opendns.com
ocsp.digicert.com
crl3.digicert.com
nnecessaryotherwise.ru
tassociateddisclosed.ru
sttechncalifornia.ru
restrictedanygenerating.ru
forthreleasestechnology.ru

How to determine Generik.DCERCFS?


File Info:

crc32: EA19F15Dmd5: b1d95862b336ddc7a2b5475d8c09223cname: B1D95862B336DDC7A2B5475D8C09223C.mlwsha1: 41ac2ed20f768e270a867c2deaffe25bd203dc35sha256: 2f940a47ee827ce99506e5de9c11801873fc56ff84cfdec7fe480fa74268716bsha512: 0796eb700ddb0bb347fc6a888d142db0e3db45cc258a2fd0deac49b44dfa0a6beff31c4a85cae7ce5371fd5db6d24262547459e69c195f63a4d7ea958cc7d448ssdeep: 6144:FZOle1RdT0e+Zsl/iLTyWi9eflYEhYVf2Ci3vnqNV4A8C1GWdD1OvQDffjlmx:FAleFT35l/mwefsovgV4W7iYYtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.DCERCFS also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
Cybereason malicious.20f768
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.DCERCFS
APEX Malicious
Avast Win32:TeslaCrypt-GY [Trj]
Kaspersky Trojan-Ransom.Win32.Foreign.ntkg
NANO-Antivirus Trojan.Win32.Zusy.evnjjs
Tencent Win32.Trojan.Foreign.Pfsz
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Cerber.AV@6ffira
BitDefenderTheta Gen:NN.ZexaF.34170.DuW@aCrsqSgi
TrendMicro TSPY_HPURSNIF.SMZD2
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
FireEye Generic.mg.b1d95862b336ddc7
SentinelOne Static AI – Suspicious PE
Avira HEUR/AGEN.1111823
Antiy-AVL Trojan/Generic.ASMalwS.22DE8F9
Microsoft Trojan:Win32/Tiggre!rfn
Acronis suspicious
McAfee Artemis!B1D95862B336
MAX malware (ai score=99)
VBA32 BScope.Trojan.Scar
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/CI.A
TrendMicro-HouseCall TSPY_HPURSNIF.SMZD2
Rising Trojan.Generic@ML.97 (RDML:GfeR+G68fQZHa1PG9+G4PA)
Ikarus Trojan.SuspectCRC
Fortinet W32/Generik.DCERCFS!tr
AVG Win32:TeslaCrypt-GY [Trj]
Paloalto generic.ml

How to remove Generik.DCERCFS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “Jalapeno.2990”?

The Jalapeno.2990 is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago

Generic.Dacic.1370.2522AF06 removal

The Generic.Dacic.1370.2522AF06 is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago

About “Malware.AI.299088769” infection

The Malware.AI.299088769 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “Malware.AI.4098582889” infection

The Malware.AI.4098582889 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Backdoor:Win32/Subseven.2_1 information

The Backdoor:Win32/Subseven.2_1 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Marsilia.4611 removal tips

The Marsilia.4611 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago