Malware

Win32/GenCBL.CQ removal

Malware Removal

The Win32/GenCBL.CQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenCBL.CQ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Win32/GenCBL.CQ?


File Info:

crc32: 409A66D9
md5: ccd847cf4fa8b5ffff25457e29f14699
name: upload_file
sha1: 94aa10109617e75da8b63423e3685c8983ee4a47
sha256: e8806cdfad9c99f7bcfa5fc074caf4acbb0f835a204ef8526d46dbea05afbf11
sha512: c08746f32170540224b801bf1f00e1b7428f491a2aa8c4c0ee2e75f7be8e2080836099289584692826847035287b60ae3c3cff2fad74544a9d9275231ed6a664
ssdeep: 6144:01grY0tn9cE1pl+27v4jiZ6DmCVTvjxZIqdn4:05NUx7yTTrDIqt4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

galTrademarks: >x0bx01OriginalFilename
ivateBuild: \x1ex01ProductName
yright (C) 2014 AVG Technologies CZ, s.r.o.: (
Service: 8x0cx01FileVersion
Svc.exe:
Svc: ?/x01LegalCopyright
Comments: Xx1cx01CompanyName
3.3443.0: ?Xx01SpecialBuild
Internet Security System : <x0cx01ProductVersion
Technologies CZ, s.r.o.: @x0cx01FileDescription
pile_2017_0328_165314, Rev 9bdf68e4020e2248293be9de21b76f7fb6431d37 (release/17.3B4): D
Translation: 0x0000 0x04b0

Win32/GenCBL.CQ also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70453
FireEyeGeneric.mg.ccd847cf4fa8b5ff
CAT-QuickHealTrojan.Qakbot
McAfeeW32/PinkSbot-HC!CCD847CF4FA8
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabHacktool.Win32.Krap.lKMc
BitDefenderTrojan.GenericKDZ.70453
K7GWTrojan ( 005702fa1 )
K7AntiVirusTrojan ( 005701ab1 )
TrendMicroTROJ_GEN.R002C0DJ120
CyrenW32/RTM.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DangerousSig [Trj]
ClamAVWin.Dropper.Razy-9769826-0
KasperskyHEUR:Trojan.Win32.Inject.vho
AlibabaTrojan:Win32/Kryptik.b22f1014
NANO-AntivirusTrojan.Win32.Qbot.hxsqeq
ViRobotTrojan.Win32.Z.Agent.4182072.AB
Ad-AwareTrojan.GenericKDZ.70453
EmsisoftMalCert.A (A)
ComodoMalware@#33bz6sc3k1ot7
F-SecureTrojan.TR/AD.Qbot.GE
DrWebTrojan.Inject4.2059
ZillyaTrojan.Inject.Win32.307097
InvinceaMal/EncPk-APV
McAfee-GW-EditionBehavesLike.Win32.Generic.wz
SophosMal/EncPk-APV
IkarusTrojan.Win32.CryptInject
JiangminTrojan.Inject.blre
AviraTR/AD.Qbot.GE
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.AR!MTB
ArcabitTrojan.Generic.D11335
ZoneAlarmHEUR:Trojan.Win32.Inject.vho
GDataWin32.Trojan.PSE.1L8U21B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.C4203502
ALYacTrojan.GenericKDZ.70453
MAXmalware (ai score=82)
VBA32BScope.Trojan.Jorik
MalwarebytesBackdoor.Qbot
ESET-NOD32a variant of Win32/GenCBL.CQ
TrendMicro-HouseCallTROJ_GEN.R002C0DJ120
RisingDownloader.Agent!8.B23 (TFE:5:1rqW17IjAB)
YandexTrojan.Kryptik!fQbk3C4NTeI
SentinelOneDFI – Malicious PE
FortinetW32/RTM.AG!tr
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.09617e
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.653

How to remove Win32/GenCBL.CQ?

Win32/GenCBL.CQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment