Malware

About “Win32/GenCBL.QC” infection

Malware Removal

The Win32/GenCBL.QC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenCBL.QC virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/GenCBL.QC?


File Info:

crc32: 298550C4
md5: 6b9f20604a5e70942277dd2f1a2dc3bf
name: 6B9F20604A5E70942277DD2F1A2DC3BF.mlw
sha1: b13df923351d21a47d15a6b987f8413fcdc6071e
sha256: 9a0d1a0afbba5c96210e24cf5830d1b22101df9ef2260eaeade1aaceb3db3a4d
sha512: 2b836fda7b1a195f3e11fa794879f19ea6c3e69d3b9a1018bb810e07577df36b7be3113ef2ffd2890151467a88b804c0f33656a428cad90e3f5f5691c01a2651
ssdeep: 6144:pe+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdy:8kvIfnMs596S9y
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: appcmd.exe
FileVersion: 7.5.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Internet Information Services
ProductVersion: 7.5.7601.17514
FileDescription: Application Server Command Line Admin Tool
OriginalFilename: appcmd.exe
Translation: 0x0000 0x04b0

Win32/GenCBL.QC also known as:

BkavW32.malware.sig1
Elasticmalicious (high confidence)
DrWebBackDoor.Qbot.569
MicroWorld-eScanTrojan.GenericKDZ.72052
FireEyeGeneric.mg.6b9f20604a5e7094
ALYacGen:Variant.Barys.61272
CylanceUnsafe
SangforMalware
K7AntiVirusSpyware ( 0040f0131 )
BitDefenderTrojan.GenericKDZ.72052
K7GWSpyware ( 0040f0131 )
CyrenW32/Qbot.BK.gen!Eldorado
SymantecTrojan.Maltrec.TS
AvastWin32:DangerousSig [Trj]
Ad-AwareTrojan.GenericKDZ.72052
SophosML/PE-A + Mal/EncPk-APV
F-SecureTrojan.TR/Vundo.Gen2
McAfee-GW-EditionArtemis!Trojan
EmsisoftMalCert.A (A)
AviraTR/Vundo.Gen2
MAXmalware (ai score=88)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.V!cert
ArcabitTrojan.Generic.D11974
GDataTrojan.GenericKDZ.72052
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4265195
McAfeeGenericRXNA-XE!6B9F20604A5E
MalwarebytesBackdoor.Qbot
ESET-NOD32a variant of Win32/GenCBL.QC
RisingTrojan.Kryptik!1.D014 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HDNN!tr
AVGWin32:DangerousSig [Trj]

How to remove Win32/GenCBL.QC?

Win32/GenCBL.QC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment