Malware

Win32/GenCBL.BFL removal instruction

Malware Removal

The Win32/GenCBL.BFL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenCBL.BFL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/GenCBL.BFL?


File Info:

name: 8B91F12424B088E27A9F.mlw
path: /opt/CAPEv2/storage/binaries/c1aa2eca40cff21c45737b8781b5109504439a2c919e22017b2080a350f6c1af
crc32: CA0E29B9
md5: 8b91f12424b088e27a9f32a89a4eba2c
sha1: 32c3e24429689f524617b91d075c2d56c25c7cfb
sha256: c1aa2eca40cff21c45737b8781b5109504439a2c919e22017b2080a350f6c1af
sha512: bdebb778c27db2bd3e0f6107333126e9111a5178caf1d62c3d9b32a0163b9f9cec0be754d98f9f89c07b7620f4925652f90ec9d18ced6e0d22dff064aa2be7af
ssdeep: 24576:8D8kI2Qt4AYVzWYhWqsmEGXuApdbG5j5amA9VVqc:8DHnRVzruj4DIlPA1qc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15475AE31B691C433C2733ABC9D1B6255942DBE632A3454CA2BE52F8CDF392413B2599F
sha3_384: 2e377940d6d3138796bc318db0929922c419551d861e33d29adbd32812cf35627f5fc36e1e4e4415705f24cdb85d8d58
ep_bytes: 558bec83c4f0b884894c00e870d7f3ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/GenCBL.BFL also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.3417
MicroWorld-eScanTrojan.GenericKD.38244141
FireEyeTrojan.GenericKD.38244141
McAfeeArtemis!8B91F12424B0
CylanceUnsafe
ZillyaTrojan.GenCBL.Win32.3613
K7AntiVirusTrojan ( 0058ba011 )
AlibabaBackdoor:Win32/GenCBL.2ed5ee74
K7GWTrojan ( 0058ba011 )
BitDefenderThetaGen:NN.ZelphiCO.34084.MHY@aGZR0vgO
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenCBL.BFL
TrendMicro-HouseCallTROJ_GEN.R03FC0WLF21
AvastWin32:DangerousSig [Trj]
KasperskyHEUR:Backdoor.Win32.Agent.gen
BitDefenderTrojan.GenericKD.38244141
TencentMalware.Win32.Gencirc.11dc37ae
Ad-AwareTrojan.GenericKD.38244141
SophosMal/Generic-S
TrendMicroTROJ_GEN.R03FC0WLF21
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
EmsisoftTrojan.GenericKD.38244141 (B)
Paloaltogeneric.ml
AviraBDS/Agent.cgyox
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotTrojan.Win32.Z.Sabsik.1671679
GDataWin32.Trojan.BSE.178PN2A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4834281
VBA32TScope.Trojan.Delf
ALYacTrojan.GenericKD.38244141
MAXmalware (ai score=81)
MalwarebytesSpyware.Stealer
APEXMalicious
RisingTrojan.Generic@ML.88 (RDML:JfjhjEhmc4P3slfJe8CpLQ)
YandexTrojan.GenCBL!b9w/fzLZDTA
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.FMWI!tr
AVGWin32:DangerousSig [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/GenCBL.BFL?

Win32/GenCBL.BFL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment