Categories: Malware

Should I remove “Win32/GenCBL.AYU”?

The Win32/GenCBL.AYU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenCBL.AYU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Behavior consistent with a dropper attempting to download the next stage.
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/GenCBL.AYU?


File Info:

name: 682B53E65818617815DF.mlwpath: /opt/CAPEv2/storage/binaries/2cff0a65aa72359277ff382ef82969d3caede39559ac940d1d0260c606339b2fcrc32: 626C438Emd5: 682b53e65818617815df9ec30989e20csha1: 019b6de35a1155a283f265bcde522fce0c0079absha256: 2cff0a65aa72359277ff382ef82969d3caede39559ac940d1d0260c606339b2fsha512: 71e36ee8242268f2859fa3b9463bb54a2577e9a8e5d22d6d0c09c46a05e5f3655fd9a46e28b71e0e4cedc4403fe4a3cf36812d13b023f666b69886e320e64522ssdeep: 49152:XpqHp6U+iY8GCy/QDSZN9b4SwshxXnF0u:XoJ6U5YN7N9cSwshtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T118A5CF3BB248663ED49A0B3245F39660997BFE71A8068C2247F4790DCF7A7701E3A715sha3_384: 1063a913d0fe154e32348dd0c64dc4adf758cb7c8f35d4b9852166b1ad32e3020404bee11b2b6e2bdff7da1df994d7b8ep_bytes: 558bec83c4a453565733c08945c48945timestamp: 2021-08-10 09:44:04

Version Info:

Comments: This installation was built with Inno Setup.CompanyName: Download Studio Software FileDescription: Download Studio Setup FileVersion: 1.16.1.2 LegalCopyright: 2021 (c) Download Studio Software OriginalFileName: ProductName: Download Studio ProductVersion: 1.16.1.2 Translation: 0x0000 0x04b0

Win32/GenCBL.AYU also known as:

Lionic Riskware.Win32.DStudio.1!c
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Cyren W32/DStudio.B.gen!Eldorado
ESET-NOD32 a variant of Win32/GenCBL.AYU
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky not-a-virus:HEUR:Downloader.Win32.DStudio.gen
NANO-Antivirus Trojan.Win32.DStudio.jbwsse
Sophos Generic Reputation PUA (PUA)
DrWeb Adware.Downware.19959
TrendMicro TROJ_GEN.R002C0PKS21
Emsisoft Application.Downloader (A)
Gridinsoft Ransom.Win32.Gen.sa
VBA32 TScope.Trojan.Delf
Malwarebytes PUP.Optional.DStudio
Ikarus Trojan.Win32.Generic
MaxSecure Downloader.Downloader.DStudio.gen_214780
Fortinet Adware/DStudio

How to remove Win32/GenCBL.AYU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago