Categories: Malware

Win32/GenCBL.CA removal

The Win32/GenCBL.CA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenCBL.CA virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/GenCBL.CA?


File Info:

crc32: E0700E65md5: 08fad4b9a15bd07229373200a924462ename: 530340.pngsha1: 0fe686f9c547e81b5c40c9ecde07da64e0f12fa2sha256: 355998881ce91328ccec95e3db3294eb90a2f3a36dad503ca62de0f58c98bae5sha512: 379e1c14fbd963da8a1145d6f1fd0b558b1de286ed469d197e9526c08e5b11593a3d5a41c6c870fa18d26d2f61bb4d5bedd77c3cddf1dea09a97353d4d8a4702ssdeep: 6144:/Sj19QP9G+wgVFGOBD+Tl/Qa8Vx+z0JxR7xMJz/qffNNuZxXBDR38x5+jM:/Sj1KA+wg9BD+TVGczIhxMKq73PjMtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: credwiz.exeFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7600.16385FileDescription: Credential Backup and Restore WizardOriginalFilename: credwiz.exeTranslation: 0x0409 0x04b0

Win32/GenCBL.CA also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.766244
FireEye Generic.mg.08fad4b9a15bd072
McAfee W32/PinkSbot-HC!08FAD4B9A15B
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Gen:Variant.Razy.766244
K7GW Trojan ( 00570bf81 )
K7AntiVirus Trojan ( 00570bf81 )
Invincea Troj/Qakbot-DU
Cyren W32/Qbot.AA.gen!Eldorado
Symantec Trojan.Cryptolock!g24
APEX Malicious
ClamAV Win.Packed.Razy-9775294-0
Kaspersky HEUR:Trojan.Win32.Inject.vho
Ad-Aware Gen:Variant.Razy.766244
Emsisoft Trojan.Crypt (A)
F-Secure Trojan.TR/AD.Qbot.vsbxk
DrWeb Trojan.QakBot.11
TrendMicro Backdoor.Win32.QAKBOT.SM.hp
McAfee-GW-Edition W32/PinkSbot-HC!08FAD4B9A15B
Sophos Troj/Qakbot-DU
Ikarus Trojan.Win32.CryptInject
Jiangmin Trojan.Bsymem.agl
Avira TR/AD.Qbot.vsbxk
MAX malware (ai score=88)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot!cert
ZoneAlarm HEUR:Trojan.Win32.Inject.vho
GData Win32.Trojan.PSE.1NPTMF
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Qakbot.C4204873
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34298.@p1@auNlh6ni
ALYac Gen:Variant.Razy.766244
VBA32 BScope.Trojan.Inject
Malwarebytes Backdoor.Qbot
Panda Trj/Agent.AJS
ESET-NOD32 a variant of Win32/GenCBL.CA
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.SM.hp
Rising Trojan.Kryptik!1.CC55 (CLASSIC)
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/GenericKDZ.6939!tr
AVG Win32:BankerX-gen [Trj]
Cybereason malicious.9c547e
Avast Win32:BankerX-gen [Trj]
Qihoo-360 HEUR/QVM20.1.89DB.Malware.Gen

How to remove Win32/GenCBL.CA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago