Malware

Win32/GenCBL.AS information

Malware Removal

The Win32/GenCBL.AS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenCBL.AS virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/GenCBL.AS?


File Info:

crc32: 534D85C1
md5: a222db8f9ff0e29f79e58a118ce7c9ec
name: upload_file
sha1: 33ecbb5082fc244ab7c5492b6ead04c4e6301b71
sha256: 5acec93c640ee499d02f78f646af7cf65605a56fc20add62c4dabdb402943114
sha512: ef5232af0d58ccf0c856963dc82f80b99d2ab66661ff873b7a074421a1df01a6c110e1768984333b4aaafa316c0cad789e71b832d07b0c2cf4c78392d42f3565
ssdeep: 3072:pO1LzxGZ9Vag6ujkyamUoo7Or0WpVyTXTDTVDhdmA:pO1LsAyjZamroJGyTXTDTVDiA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: SMSvcHost.exe
FileVersion: 3.0.4506.5420 (Win7SP1.030729-5400)
CompanyName: Microsoft Corporation
PrivateBuild: DDBLD247
Comments: Flavor=Retail
ProductName: Microsoftxae .NET Framework
ProductVersion: 3.0.4506.5420
FileDescription: SMSvcHost.exe
OriginalFilename: SMSvcHost.exe
Translation: 0x0409 0x04b0

Win32/GenCBL.AS also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
McAfeeArtemis!A222DB8F9FF0
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.43887181
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.082fc2
ArcabitTrojan.Generic.D29DAA4D
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenCBL.AS
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Mokes.akog
MicroWorld-eScanTrojan.GenericKD.43887181
TencentMalware.Win32.Gencirc.10ce05be
Ad-AwareTrojan.GenericKD.43887181
EmsisoftTrojan.GenericKD.43887181 (B)
DrWebTrojan.DownLoader34.51941
InvinceaML/PE-A + Mal/EncPk-APV
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.a222db8f9ff0e29f
SophosMal/EncPk-APV
MAXmalware (ai score=87)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Ymacco.AA5A
ZoneAlarmBackdoor.Win32.Mokes.akog
GDataTrojan.GenericKD.43887181
AhnLab-V3Trojan/Win32.Wacatac.C4199611
VBA32BScope.Trojan.Encoder
MalwarebytesTrojan.SmokeLoader
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H0CIO20
RisingTrojan.Bunitu!8.109AF (TFE:2:GHjEnFJNmFO)
SentinelOneDFI – Malicious PE
FortinetW32/GenCBL.AS!tr
BitDefenderThetaGen:NN.ZexaF.34254.5u1@ayemDwli
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Dropper.028

How to remove Win32/GenCBL.AS?

Win32/GenCBL.AS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment