Categories: Malware

Generik.MCEBSFS removal guide

The Generik.MCEBSFS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.MCEBSFS virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
nssdc.gsfc.nasa.gov

How to determine Generik.MCEBSFS?


File Info:

crc32: ABD4B090md5: b66c3928a9e1b0c5c99c7eb45ab1c881name: B66C3928A9E1B0C5C99C7EB45AB1C881.mlwsha1: 637578d41be2f90f41077c9d43fcb4d2e7bd9d9asha256: 11ef908f99e1deac494574c7b66a6af059495e27f7e920717a82f9fe89b62b2dsha512: e76ad9f9b682747c3b30c67a173d09faa05fdc170221c0b5709c2a7a6d97d8e2b737e8f472fef1cdcbd90b2c4e39a2c6ea52723aacab9fffce11f87745dd2e9essdeep: 6144:wacfxeoZfQ9HAQZAoHR+devHshzxLKemk85uw:waEeXXCePslCk85Jtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: PotPlayerInternalName: PotPlayerFileVersion: 0, 0, 0, 0ProductName: PotPlayerProductVersion: 0, 0, 0, 0FileDescription: PotPlayerOriginalFilename: PotPlayerTranslation: 0x0412 0x04b0

Generik.MCEBSFS also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005224381 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Cerber.1
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 005224381 )
Cybereason malicious.8a9e1b
Baidu Win32.Trojan.Kryptik.anp
Symantec Packed.Generic.459
ESET-NOD32 a variant of Generik.MCEBSFS
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Vucha.dc
BitDefender Trojan.Ransom.Cerber.1
NANO-Antivirus Trojan.Win32.Vucha.evilsc
MicroWorld-eScan Trojan.Ransom.Cerber.1
Tencent Win32.Trojan.Generic.Pezk
Ad-Aware Trojan.Ransom.Cerber.1
Sophos ML/PE-A + Mal/Cerber-AK
Comodo TrojWare.Win32.Kryptik.ERJ@6l0vie
F-Secure Trojan.TR/Crypt.XPACK.Gen2
BitDefenderTheta AI:Packer.1512717421
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SMEJ5
McAfee-GW-Edition BehavesLike.Win32.SoftPulse.dc
FireEye Generic.mg.b66c3928a9e1b0c5
Emsisoft Trojan.Ransom.Cerber.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Vucha.pj
Avira TR/Crypt.XPACK.Gen2
Antiy-AVL Trojan/Generic.ASMalwS.22C76AB
Microsoft Trojan:Win32/Yakes.DSP!MTB
Arcabit Trojan.Ransom.Cerber.1
ZoneAlarm HEUR:Trojan.Win32.Vucha.dc
GData Trojan.Ransom.Cerber.1
AhnLab-V3 Trojan/Win32.Cerber.C3247379
Acronis suspicious
McAfee Artemis!B66C3928A9E1
MAX malware (ai score=98)
VBA32 BScope.Trojan.Gozi
Malwarebytes Malware.AI.3973815485
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CERBER.SMEJ5
Rising Trojan.Kryptik!1.AE9C (CLASSIC)
Yandex Trojan.Vucha!83TRPT3LAUg
Ikarus Trojan.Ransom.Cerber
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Dridex.DD!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Botnet.Yakes.HxQBEpsA

How to remove Generik.MCEBSFS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago