Malware

About “Win32/GenCBL.DC” infection

Malware Removal

The Win32/GenCBL.DC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenCBL.DC virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics

How to determine Win32/GenCBL.DC?


File Info:

crc32: 46348C34
md5: 6dc0146d3ebdae555f49eaffca93b103
name: 6DC0146D3EBDAE555F49EAFFCA93B103.mlw
sha1: b67a41ccee9f9d5929d9cb79cc8bf1d52dad25bb
sha256: f8037c9e711194be28ea3108f1e7df6c69074dedb7cbcadc3d4ec464d4ae81a3
sha512: 9098eb39e28a1301e7b577db958596923ee76d06875758b159e84c0e3a3478bd30b2d0063f8e2390686586c4c2da8397928942b58f661edb421f3d028d6abcde
ssdeep: 6144:vGC/eaklZzmm+a0rkG6LgwLUIW2KXPqD8Qz+Xu+iPQeARoLwl:XVtmdvDk2UXPSj+XuJsPl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenCBL.DC also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebBackDoor.Qbot.548
MicroWorld-eScanGen:Variant.Razy.769380
FireEyeGeneric.mg.6dc0146d3ebdae55
ALYacGen:Variant.Razy.769380
CylanceUnsafe
SangforMalware
K7AntiVirusBackdoor ( 0056d6b31 )
BitDefenderGen:Variant.Razy.769380
K7GWBackdoor ( 0056d6b31 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34634.kjX@aK!qono
CyrenW32/Qbot.AD.gen!Eldorado
SymantecTrojan.Maltrec.TS
AvastWin32:DangerousSig [Trj]
ClamAVWin.Malware.Qbot-9778469-0
KasperskyHEUR:Trojan.Win32.Bsymem.pef
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.MalCert!1.CD7F (CLASSIC)
Ad-AwareGen:Variant.Razy.769380
SophosMal/EncPk-APW
ComodoTrojWare.Win32.PkdKrap.Gx@27uldg
F-SecureHeuristic.HEUR/AGEN.1139238
InvinceaMal/EncPk-APW
McAfee-GW-EditionGenericRXMN-SN!6DC0146D3EBD
SentinelOneStatic AI – Malicious PE
EmsisoftMalCert.A (A)
JiangminTrojan.Bsymem.aii
eGambitPE.Heur.InvalidSig
AviraHEUR/AGEN.1139238
MicrosoftTrojan:Win32/Qakbot.KSH!cert
ArcabitTrojan.Razy.DBBD64
ZoneAlarmHEUR:Trojan.Win32.Bsymem.pef
GDataWin32.Trojan.PSE.1JM9N48
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.QBot.R353257
McAfeeGenericRXMN-SN!6DC0146D3EBD
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.Generic
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/GenCBL.DC
FortinetW32/GenCBL.DK!tr
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.cee9f9
Qihoo-360HEUR/QVM20.1.3E7F.Malware.Gen

How to remove Win32/GenCBL.DC?

Win32/GenCBL.DC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment