Malware

Win32/GenCBL.ASD removal instruction

Malware Removal

The Win32/GenCBL.ASD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenCBL.ASD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • CAPE detected the RedLine malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Binary compilation timestomping detected

How to determine Win32/GenCBL.ASD?


File Info:

name: 34204113C6CE7EA4D620.mlw
path: /opt/CAPEv2/storage/binaries/f02b2b1d45d83e1dc1b8b04394d1b4e54edbab282137573a7cbb7a868179a6de
crc32: F87ABE24
md5: 34204113c6ce7ea4d620b872782d9f93
sha1: 1050d166517966a662d140672c783865589ef5a6
sha256: f02b2b1d45d83e1dc1b8b04394d1b4e54edbab282137573a7cbb7a868179a6de
sha512: 4a7e3fe06265f0bd9e476ffabc17022bbc79c0388ea898d88e77ffa062abeb42cccae09447c015c0bd6fd5ae85c3d4513de69c26354378c235a90e347eac2de0
ssdeep: 98304:COmJgW9TlkTnaStmLgC179KV6H3guEa9oTTE0rZ42o9FezUZXueNk:LmJt9TmTnamSLF9zglIR9vZX1u
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B4668DF03B09B6DFE04F1574D51ECD438A1D53FA42258E23FC68787EAD92C8A2586E19
sha3_384: 978daf60945ee9d535d458c90fddb0b530348b67c4ade48e581d6d5aad08ea7869f8c016243da46aeefe881b91c1a382
ep_bytes: 55e9c819eaff5de9ed55fbffc080e9ff
timestamp: 2038-02-26 07:10:39

Version Info:

Comments: Developed by Archeng
CompanyName: Realtek Semiconductor Corp.
FileDescription: Driver Setup API for Realtek HD Audio
FileVersion: 3, 2, 0, 0
InternalName: RtlUpd
LegalCopyright: Copyright (C) 2017 Realtek Semiconductor Corp.
OriginalFilename: RtlUpd.EXE
ProductName: Realtek HD Auido Update and remove driver Tool
ProductVersion: 3, 2, 0, 0
Translation: 0x0409 0x04b0

Win32/GenCBL.ASD also known as:

BkavW32.AIDetect.malware2
LionicTrojan.MSIL.Reline.i!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.37856352
CAT-QuickHealW32.CTX
ALYacTrojan.GenericKD.37856352
CylanceUnsafe
VIPRETrojan.GenericKD.37856352
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00580fde1 )
AlibabaTrojanPSW:Win32/Reline.8cfaa983
K7GWTrojan ( 00580fde1 )
Cybereasonmalicious.651796
CyrenW32/Reline.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenCBL.ASD
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Reline-9888184-0
KasperskyTrojan-PSW.MSIL.Reline.frg
BitDefenderTrojan.GenericKD.37856352
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:DangerousSig [Trj]
TencentMsil.Trojan-qqpass.Qqrob.Lhcy
Ad-AwareTrojan.GenericKD.37856352
ComodoMalware@#2f0dlu4mwdn6z
ZillyaTrojan.Reline.Win32.3762
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.34204113c6ce7ea4
IkarusTrojan.Win32.Generic
GDataMSIL.Trojan-Stealer.NetSteal.EPE07S
JiangminTrojan.PSW.MSIL.ciux
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1251151
Antiy-AVLTrojan/Generic.ASMalwS.753F
KingsoftWin32.PSWTroj.Undef.(kcloud)
ArcabitTrojan.Generic.D241A460
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.R429793
McAfeeArtemis!34204113C6CE
MAXmalware (ai score=87)
VBA32BScope.TrojanPSW.MSIL.Reline
MalwarebytesSpyware.PasswordStealer
RisingStealer.RedLine!1.DA64 (CLASSIC)
YandexTrojan.PWS.Reline!O1QXcggZ0wA
MaxSecureTrojan.Malware.120350092.susgen
FortinetMalicious_Behavior.SB
BitDefenderThetaGen:NN.ZexaF.34806.@x1@amVy9Eii
AVGWin32:DangerousSig [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/GenCBL.ASD?

Win32/GenCBL.ASD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment