Malware

Generik.MCEBSFS removal guide

Malware Removal

The Generik.MCEBSFS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.MCEBSFS virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
nssdc.gsfc.nasa.gov

How to determine Generik.MCEBSFS?


File Info:

crc32: ABD4B090
md5: b66c3928a9e1b0c5c99c7eb45ab1c881
name: B66C3928A9E1B0C5C99C7EB45AB1C881.mlw
sha1: 637578d41be2f90f41077c9d43fcb4d2e7bd9d9a
sha256: 11ef908f99e1deac494574c7b66a6af059495e27f7e920717a82f9fe89b62b2d
sha512: e76ad9f9b682747c3b30c67a173d09faa05fdc170221c0b5709c2a7a6d97d8e2b737e8f472fef1cdcbd90b2c4e39a2c6ea52723aacab9fffce11f87745dd2e9e
ssdeep: 6144:wacfxeoZfQ9HAQZAoHR+devHshzxLKemk85uw:waEeXXCePslCk85J
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: PotPlayer
InternalName: PotPlayer
FileVersion: 0, 0, 0, 0
ProductName: PotPlayer
ProductVersion: 0, 0, 0, 0
FileDescription: PotPlayer
OriginalFilename: PotPlayer
Translation: 0x0412 0x04b0

Generik.MCEBSFS also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005224381 )
Cybereasonmalicious.8a9e1b
BaiduWin32.Trojan.Kryptik.anp
SymantecPacked.Generic.459
ESET-NOD32a variant of Generik.MCEBSFS
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Vucha.dc
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Vucha.evilsc
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentWin32.Trojan.Generic.Pezk
Ad-AwareTrojan.Ransom.Cerber.1
SophosML/PE-A + Mal/Cerber-AK
ComodoTrojWare.Win32.Kryptik.ERJ@6l0vie
F-SecureTrojan.TR/Crypt.XPACK.Gen2
BitDefenderThetaAI:Packer.1512717421
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMEJ5
McAfee-GW-EditionBehavesLike.Win32.SoftPulse.dc
FireEyeGeneric.mg.b66c3928a9e1b0c5
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Vucha.pj
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.22C76AB
MicrosoftTrojan:Win32/Yakes.DSP!MTB
ArcabitTrojan.Ransom.Cerber.1
ZoneAlarmHEUR:Trojan.Win32.Vucha.dc
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Trojan/Win32.Cerber.C3247379
Acronissuspicious
McAfeeArtemis!B66C3928A9E1
MAXmalware (ai score=98)
VBA32BScope.Trojan.Gozi
MalwarebytesMalware.AI.3973815485
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SMEJ5
RisingTrojan.Kryptik!1.AE9C (CLASSIC)
YandexTrojan.Vucha!83TRPT3LAUg
IkarusTrojan.Ransom.Cerber
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dridex.DD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Botnet.Yakes.HxQBEpsA

How to remove Generik.MCEBSFS?

Generik.MCEBSFS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment