Malware

How to remove “Win32/GenCBL.BIL”?

Malware Removal

The Win32/GenCBL.BIL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenCBL.BIL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: 4DE685F5526A30DDFB0A.mlw
  • CAPE detected the Raccoon malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a device
  • Detects VirtualBox through the presence of a registry key
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/GenCBL.BIL?


File Info:

name: 4DE685F5526A30DDFB0A.mlw
path: /opt/CAPEv2/storage/binaries/60fe87dc01fe297ddf7e775034865973d2bc8eba86b5160ac2c648d77d9e7726
crc32: A1CC2B84
md5: 4de685f5526a30ddfb0ac75e92b54ac8
sha1: 6c5f8c6124044f3b28bb4374ed10846d25ef64f0
sha256: 60fe87dc01fe297ddf7e775034865973d2bc8eba86b5160ac2c648d77d9e7726
sha512: 651895d992cc9a59c73913083a50d3b612082c5d176b1f67bd5c4f1a59b959b327f43718fb1b146391af5219a65631b6ed191691c8fedd762f735c95c61e971d
ssdeep: 49152:M+a7HeBT9CgRro9WR626MQEaz+qgb6H62ZfdmLvsrPZX:M+FCyAiaz+LbWLZkLEL9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132A512E7DA4190C8FC2A89B6C53B4CB1773D7D2FA4E826681885761349F67A24833D1F
sha3_384: 6a24763b3b8a6c81902adabfc8a34256b4b6f3f0f2d3683b96bd28f5536cdb78e417ee8c2b7a42009914b0f2aeb9ac86
ep_bytes: eb05f08598a7d450eb05ffbf60334ae8
timestamp: 2021-11-07 12:29:14

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java(TM) Platform SE binary
FileVersion: 8.0.3110.11
Full Version: 1.8.0_311-b11
InternalName: mlib_image
LegalCopyright: Copyright © 2021
OriginalFilename: mlib_image.dll
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.3110.11
Translation: 0x0000 0x04b0

Win32/GenCBL.BIL also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.47586814
FireEyeGeneric.mg.4de685f5526a30dd
McAfeeArtemis!4DE685F5526A
CylanceUnsafe
K7AntiVirusTrojan ( 0058b89d1 )
AlibabaTrojan:Win32/GenCBL.ff1a939e
K7GWTrojan ( 0058b89d1 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/GenCBL.BIL
APEXMalicious
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.47586814
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.47586814
SophosMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.47586814 (B)
IkarusTrojan.Win32.Generic
GDataTrojan.GenericKD.47586814
eGambitUnsafe.AI_Score_69%
GridinsoftRansom.Win32.Sabsik.vb
ArcabitTrojan.Generic.D2D61DFE
MicrosoftExploit:Win32/ShellCode!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Frs.C4797324
BitDefenderThetaGen:NN.ZexaF.34084.ks3@aic4raji
MAXmalware (ai score=86)
VBA32BScope.Trojan.APosT
MalwarebytesSpyware.RaccoonStealer
TrendMicro-HouseCallTROJ_GEN.R03BH0CLA21
RisingTrojan.Generic@ML.84 (RDML:7mh3WWj8dScs2RNhVLQbLQ)
SentinelOneStatic AI – Suspicious PE
FortinetMalicious_Behavior.SB
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
PandaTrj/Agent.JTM
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Win32/GenCBL.BIL?

Win32/GenCBL.BIL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment