Malware

About “Win32/GenCBL.BGP” infection

Malware Removal

The Win32/GenCBL.BGP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenCBL.BGP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Serbian (Cyrillic)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Win32/GenCBL.BGP?


File Info:

name: 68924F7105425254A035.mlw
path: /opt/CAPEv2/storage/binaries/af64e0609c4077a5a385d872c556ff7eb5f2d97d0b057b12f26399ed80ac206e
crc32: 45C7CA0E
md5: 68924f7105425254a035cb06298328a6
sha1: 6ac435ec06d79658d5b631e9662971fe04fcdcf4
sha256: af64e0609c4077a5a385d872c556ff7eb5f2d97d0b057b12f26399ed80ac206e
sha512: 7e1b6f951e6651ca2c0cf13e9c802dc63199921d80bd470300c2f77bb0eb212bc824dbb9f959c31a4390a9fb621bd8b9b58aaf475f1e3ee909023e5c79297db6
ssdeep: 24576:e6JWIfCCORnNNNvh4+D4sMizAfdz/L5vwEckcL+76522U8JOzbd:e6JmCORnNNNvh4+DJMxBOE6+76M2rJW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A34513034B8C8007E4F96F70E57B57778A3BBD75ECB5898A0A83690A64305217D7DB2B
sha3_384: a69fb38ab94d6dd7e03058403db16289b1d214fea22c6be41a7ed85735f4ac3b93f7445c26e6c935d5bc3f309fd7bdb9
ep_bytes: eb01da50eb052ab4f91d16e81b000000
timestamp: 2089-02-23 23:34:41

Version Info:

CompanyName: CRYPTOCOMPANY OU
FileDescription: CryptoTab Update Setup
FileVersion: 1.3.99.31
InternalName: CryptoTab Update Setup
LegalCopyright: Copyright 2018 CRYPTOCOMPANY OU
OriginalFilename: CryptoTabUpdateSetup.exe
ProductName: CryptoTab Update
ProductVersion: 1.3.99.31
LanguageId: en
PrivateBuild:
Translation: 0x0409 0x04b0

Win32/GenCBL.BGP also known as:

DrWebTrojan.PWS.Siggen3.7198
MicroWorld-eScanTrojan.GenericKD.47505308
FireEyeGeneric.mg.68924f7105425254
CAT-QuickHealTrojanSpy.Stealer
ALYacTrojan.GenericKD.47505308
CylanceUnsafe
ZillyaTrojan.GenCBL.Win32.3299
SangforSpyware.Win32.Stealer.alaf
K7AntiVirusTrojan ( 0058b07b1 )
AlibabaTrojanSpy:Win32/Stealer.7691b6df
K7GWTrojan ( 0058b07b1 )
BitDefenderThetaGen:NN.ZexaF.34062.lr1@auYxnhBP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenCBL.BGP
TrendMicro-HouseCallTROJ_GEN.R002C0WKU21
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.alaf
BitDefenderTrojan.GenericKD.47505308
Ad-AwareTrojan.GenericKD.47505308
SophosMal/Generic-S
Comodofls.noname@0
TrendMicroTROJ_GEN.R002C0WKU21
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.Packed (A)
IkarusTrojan.Win32.Generic
GDataWin32.Trojan-Stealer.CredStealer.PSOI6E
JiangminTrojanSpy.Stealer.ixv
KingsoftWin32.Troj.Stealer.al.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Stealer.1230728
MicrosoftExploit:Win32/ShellCode!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R456579
Acronissuspicious
McAfeeArtemis!68924F710542
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack
PandaTrj/CI.A
APEXMalicious
YandexTrojanSpy.Stealer!WDXV/CawWXw
MAXmalware (ai score=85)
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.MU
AVGWin32:DangerousSig [Trj]
AvastWin32:DangerousSig [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/GenCBL.BGP?

Win32/GenCBL.BGP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment