Malware

Win32/GenCBL.GJ information

Malware Removal

The Win32/GenCBL.GJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenCBL.GJ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Win32/GenCBL.GJ?


File Info:

crc32: 2C9CDDB2
md5: ed1e5b2b8a18182ed5b6e3e3aa47b5c6
name: upload_file
sha1: 3e2378500e0d79cf1dce36f12a742924cda16f87
sha256: 6cb75c332da3645c1a3febb0cd3721050d935458dba93cfc6fcd18b6224f68af
sha512: 04dbb2d8b94192aac072fa01cff218d67f5a3e568257ba54ecc6f06b0d91952a919ef5ad3d571c955c8206d985490bb617a93afd8d82822dc5b3e0f5462f78ee
ssdeep: 6144:ankh/mOzwhLo4Y6e5ixGlB6EIde1MDlHnMo+Xzc:J/PwhLo6+hljMxHZ04
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Headlight Software, Inc. All rights reserved.
InternalName: AdminPrivSetting.exe
FileVersion: 1.0.6.5
CompanyName: Headlight Software, Inc.
ProductName: (Shared by Headlight Software Products)
ProductVersion: 1.0.6.5
FileDescription: Change Settings that need Admin Privileges
OriginalFilename: AdminPrivSetting.exe
Translation: 0x0409 0x04e4

Win32/GenCBL.GJ also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.ed1e5b2b8a18182e
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (D)
SymantecML.Attribute.HighConfidence
APEXMalicious
NANO-AntivirusVirus.Win32.Gen.ccmw
InvinceaML/PE-A
eGambitPE.Heur.InvalidSig
Antiy-AVLGrayWare/Win32.Kryptik.ehls
SUPERAntiSpywareTrojan.Agent/Generic
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34590.pm1@amrlvmei
MalwarebytesTrojan.Qbot
ESET-NOD32a variant of Win32/GenCBL.GJ
RisingDropper.Generic!8.35E (TFE:2:OiOHnZAitmO)
SentinelOneDFI – Malicious PE
FortinetW32/Qbot.FS!tr
Qihoo-360HEUR/QVM19.1.E507.Malware.Gen

How to remove Win32/GenCBL.GJ?

Win32/GenCBL.GJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment