Malware

About “Win32/GenCBL.BN” infection

Malware Removal

The Win32/GenCBL.BN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenCBL.BN virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A scripting utility was executed
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
itofficemasword.com

How to determine Win32/GenCBL.BN?


File Info:

crc32: 2C0D9E3A
md5: fd5d8530f9dc89be745b2ab339a7b29b
name: upload_file
sha1: a35a7370aa6ae55a437427a2110aa845bb69d6bd
sha256: 3ec403417f1663645d13e9975854ca5df4a2b41273696a79236a1513947b02d1
sha512: 2a1db9d8440e34601bb28613bef24f3589e00fc4d3f0a1b9079743a76251bb70aafdad31ec582d219768a616c9dde0d4f4e0e948ffecae62acc400aa357f59d7
ssdeep: 12288:D0nLEc50OzEYmYK1tnYVWR50XoEr+MAHAkei1rsi:D0Y7YmYKrYVG0YErugkN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenCBL.BN also known as:

MicroWorld-eScanTrojan.GenericKD.34644649
FireEyeGeneric.mg.fd5d8530f9dc89be
CAT-QuickHealTrojandownloader.Buerak
ALYacTrojan.GenericKD.34644649
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0057035d1 )
BitDefenderTrojan.GenericKD.34644649
K7GWTrojan ( 0057035d1 )
Cybereasonmalicious.0aa6ae
TrendMicroTROJ_GEN.R03BC0GJ420
CyrenW32/Trojan.QIGZ-7300
SymantecTrojan Horse
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-Downloader.Win32.Buerak.gen
AlibabaTrojanDownloader:Win32/GenCBL.91295794
NANO-AntivirusTrojan.Win32.Buerak.hzaben
ViRobotTrojan.Win32.Z.Wacatac.841960
AegisLabTrojan.Win32.Buerak.a!c
Ad-AwareTrojan.GenericKD.34644649
EmsisoftMalCert-S.CM (A)
ComodoMalware@#19t5kq40ih40w
F-SecureTrojan.TR/Dropper.Gen
ZillyaDownloader.Buerak.Win32.130
InvinceaMal/Generic-S
McAfee-GW-EditionGenericRXME-FP!FD5D8530F9DC
SophosMal/Generic-S
IkarusTrojan.Dropper
JiangminTrojanDownloader.Buerak.hy
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/Ymacco.AA3E
ArcabitTrojan.Generic.D210A2A9
ZoneAlarmHEUR:Trojan-Downloader.Win32.Buerak.gen
GDataTrojan.GenericKD.34644649
CynetMalicious (score: 85)
McAfeeGenericRXME-FP!FD5D8530F9DC
MAXmalware (ai score=84)
VBA32BScope.TrojanDownloader.Buerak
MalwarebytesTrojan.Downloader
PandaTrj/CI.A
ESET-NOD32a variant of Win32/GenCBL.BN
TrendMicro-HouseCallTROJ_GEN.R03BC0GJ420
RisingTrojan.MalCert!1.CD11 (CLASSIC)
SentinelOneDFI – Suspicious PE
FortinetW32/Agent.B29B!tr
BitDefenderThetaGen:NN.ZexaF.34298.Z8X@aSgj2BkO
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Win32/GenCBL.BN?

Win32/GenCBL.BN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment