Malware

About “Win32/GenCBL.BLJ” infection

Malware Removal

The Win32/GenCBL.BLJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenCBL.BLJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: 2862D4EE0774840CFA01.mlw
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a device
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings

How to determine Win32/GenCBL.BLJ?


File Info:

name: 2862D4EE0774840CFA01.mlw
path: /opt/CAPEv2/storage/binaries/2ff10148112933987a694ab813725a70ab580d7288acf3f58e4ce70ebaf5cc91
crc32: E8694861
md5: 2862d4ee0774840cfa01204a5410781a
sha1: 8857832da8e1bb347c5f684e4e98aa66342f22c1
sha256: 2ff10148112933987a694ab813725a70ab580d7288acf3f58e4ce70ebaf5cc91
sha512: 0c2da549970ff7f283bb33e5fc2d12cc3e94dd8ebb1358a1010f74e1af0502b64a31c40670302799a7971010f05457b7896608ec4366044fa14371e3ac580a75
ssdeep: 24576:3dOf3Pyl++cBSM9sMKWH1L6zSIOg9FobuTUdHpUOR5Tw1BfeQawDF1HnB3:38f3KleKWH1L6zSzsFoqg4q5s1BLF1Hx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17975239403AF25B7D405867EBA86D259A2D3620298CF47C501CF7AEC9BCA6874CDDF07
sha3_384: 76a4882a739dfaa612f63fa3bcf4d8a607d674f89b94a610a3ad525b2a9fa7389aa8a563f6a542c233416f9beebe88d6
ep_bytes: eb05d9afb8ecba50eb050f56405a3ee8
timestamp: 2021-12-20 14:38:03

Version Info:

CompanyName: Glarysoft Ltd
FileDescription: Glary Utilities Installer
LegalCopyright: Copyright (c) 2003 - 2021 Glarysoft Ltd
ProductName: Glary Utilities 5
ProductVersion: 5.178.0.206
Translation: 0x0000 0x04e9

Win32/GenCBL.BLJ also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Multi
ALYacTrojan.GenericKD.38377555
CylanceUnsafe
SangforExploit.Win32.Shellcode.afoi
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaExploit:Win32/Shellcode.518c6938
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
ESET-NOD32a variant of Win32/GenCBL.BLJ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9918574-0
KasperskyExploit.Win32.Shellcode.afoi
BitDefenderTrojan.GenericKD.38377555
MicroWorld-eScanTrojan.GenericKD.38377555
Ad-AwareTrojan.GenericKD.38377555
SophosGeneric ML PUA (PUA)
ComodoMalware@#3ces0a59eu6tx
DrWebTrojan.Siggen16.20426
ZillyaTrojan.GenCBL.Win32.4045
TrendMicroTROJ_FRS.0NA103LU21
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.38377555
EmsisoftTrojan.GenericKD.38377555 (B)
IkarusTrojan.Win32.Obsidium
GDataWin32.Trojan-Stealer.PSWSteal.MVX7BL
JiangminExploit.ShellCode.gdl
ArcabitTrojan.Generic.D2499853
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
MicrosoftTrojan:Win32/Vidar.AA!MTB
AhnLab-V3Trojan/Win.Generic.C4883423
Acronissuspicious
McAfeeArtemis!2862D4EE0774
MAXmalware (ai score=100)
VBA32BScope.Trojan.Tiggre
MalwarebytesTrojan.MalPack
PandaGeneric Suspicious
TrendMicro-HouseCallTROJ_FRS.0NA103LU21
RisingExploit.Shellcode!8.2A (CLOUD)
FortinetMalicious_Behavior.SB
BitDefenderThetaGen:NN.ZexaF.34114.Er3@amWx2oli
AVGWin32:DangerousSig [Trj]
AvastWin32:DangerousSig [Trj]

How to remove Win32/GenCBL.BLJ?

Win32/GenCBL.BLJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment