Malware

How to remove “Win32/GenCBL.QN”?

Malware Removal

The Win32/GenCBL.QN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenCBL.QN virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Win32/GenCBL.QN?


File Info:

crc32: CD7AF157
md5: ab7e1b270766134fb6456769b03e7c05
name: AB7E1B270766134FB6456769B03E7C05.mlw
sha1: 81e64a57a0bb4628ea53c1eac0e813a7ff769a3d
sha256: 8d26b3b8d58921477eed98ea070e793ea72041d182dc8a5405e943b30a9b8147
sha512: 22f55e3f9d6dcf3814bc1150bb6d5c7cbde23ff8b56ecf98eca36ce86f13bfbbbb554c3bbd2d51a0030fad70fa7cc60e9be500e57ccac1512b433ccf1e817ccd
ssdeep: 6144:FJ+9DR9L2Y6fGKUjts0/UCLk3+gA5sE5uHdnH:PkvIfnMs596S9H
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: appcmd.exe
FileVersion: 7.5.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Internet Information Services
ProductVersion: 7.5.7601.17514
FileDescription: Application Server Command Line Admin Tool
OriginalFilename: appcmd.exe
Translation: 0x0000 0x04b0

Win32/GenCBL.QN also known as:

BkavW32.malware.sig1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.72052
FireEyeGeneric.mg.ab7e1b270766134f
ALYacGen:Variant.Barys.61272
CylanceUnsafe
SangforMalware
BitDefenderTrojan.GenericKDZ.72052
K7GWSpyware ( 0040f0131 )
K7AntiVirusSpyware ( 0040f0131 )
CyrenW32/Qbot.BK.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
RisingTrojan.Kryptik!1.D014 (CLASSIC)
Ad-AwareTrojan.GenericKDZ.72052
SophosML/PE-A + Mal/EncPk-APV
F-SecureTrojan.TR/Vundo.Gen2
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKDZ.72052 (B)
AviraTR/Vundo.Gen2
MAXmalware (ai score=88)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Generic.D11974
GDataTrojan.GenericKDZ.72052
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4265195
McAfeeGenericRXNA-XE!AB7E1B270766
ESET-NOD32a variant of Win32/GenCBL.QN
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HDNN!tr
AVGWin32:BankerX-gen [Trj]

How to remove Win32/GenCBL.QN?

Win32/GenCBL.QN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment