Malware

Should I remove “Win32/GenCBL.CYU”?

Malware Removal

The Win32/GenCBL.CYU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenCBL.CYU virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Win32/GenCBL.CYU?


File Info:

name: 534812840169070C4706.mlw
path: /opt/CAPEv2/storage/binaries/5a329d76898db05611e2dad04c55e316f1c4bb2dd6c9d223eb85af92bc2e1893
crc32: 3728ABD6
md5: 534812840169070c47060e44555ae08f
sha1: 6042f7acef86e2b52b207f15bc9e7f3237282184
sha256: 5a329d76898db05611e2dad04c55e316f1c4bb2dd6c9d223eb85af92bc2e1893
sha512: 83544b02500dbca0b66203136e2dbb8f15323962335576f60789ae06065c6fc8627508c2fa401fce58e43f1057f6fb9b8135c96fd64f7b8e0a7266dcc0b6387d
ssdeep: 24576:RtPBwXgZiujGrs4EroJ7WtRDbQMPLqxpw3qt6:DigZMsMN4v9jqxpwac
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T10D45F142F794DE52C84E51318C47DA966B78FE153F27AB473340BB0EAEF23923901699
sha3_384: 1c054ae117717107309b4a999b5a10dc3e9b539067a61c9d211a3acdfdc073ded70769251e9d32b514961a9968350510
ep_bytes: e9f20300000f84a5020000e9b1030000
timestamp: 2093-12-16 18:17:05

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Visual Studio component
FileVersion: 5.0.1172.0
InternalName: MsoRes
LegalCopyright: © 2013 Microsoft Corporation. All rights reserved.
OriginalFilename: MsoRes.DLL
ProductName: Microsoft Visual Studio
ProductVersion: 5.0.1172.0
Translation: 0x0000 0x04e4

Win32/GenCBL.CYU also known as:

CylanceUnsafe
SangforTrojan.Win32.Agent.Aev7
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenCBL.CYU
Paloaltogeneric.ml
KasperskyUDS:Trojan-Spy.Win32.Bobik.mbw
AvastWin64:Evo-gen [Trj]
McAfee-GW-EditionArtemis!Trojan
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!534812840169
MalwarebytesTrojan.AVDisable
RisingTrojan.GenCBL!8.12138 (CLOUD)
AVGWin64:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Win32/GenCBL.CYU?

Win32/GenCBL.CYU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment