Malware

Win32/GenCBL.QX (file analysis)

Malware Removal

The Win32/GenCBL.QX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenCBL.QX virus can do?

  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Network activity detected but not expressed in API logs
  • Attempts to access Bitcoin/ALTCoin wallets
  • Anomalous binary characteristics

How to determine Win32/GenCBL.QX?


File Info:

crc32: D56CC8C9
md5: d4c61c23e9b5da4cbaeeb7b0bd4c2977
name: D4C61C23E9B5DA4CBAEEB7B0BD4C2977.mlw
sha1: 3f57d4095c008d378d6f49df5a76962956d7f556
sha256: 3bfe5c5cfe153699f3627845f5f9b44c7ccc09b9cc8e34203d73c993439510a9
sha512: d7967491fae9c94c893729e4af796131b089e29b1fed43525f7d45edfb2a34adffa1ed78edf0d6c5468eccf0f963e1273d63e5cbaacc6d900a7e69485cdf0fce
ssdeep: 3072:sf1BDZ0kVB67Duw9AMcEBb6VZUUrtcHeVmIToFCFkNAZpgx1:s9X0GK6eemJCFCAZpG
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

InternalName: myfile.exe
CompanyName: My Company
OriginalFilename: myfile.exe
FileDescription: Description of my application
Translation: 0x0409 0x04b0

Win32/GenCBL.QX also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45109860
ALYacTrojan.Agent.FormBook
CylanceUnsafe
AegisLabTrojan.Win32.Generic.4!c
K7AntiVirusTrojan ( 005750ac1 )
BitDefenderTrojan.GenericKD.45109860
K7GWTrojan ( 005750ac1 )
Cybereasonmalicious.3e9b5d
CyrenW32/Trojan.YVOA-4288
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/GenCBL.834eccaa
ViRobotTrojan.Win32.Z.Agent.109800
Ad-AwareTrojan.GenericKD.45109860
SophosMal/Generic-S
ComodoMalware@#25d254njmdhp3
F-SecureTrojan.TR/Redcap.dkorf
DrWebTrojan.PWS.Siggen2.60907
TrendMicroTROJ_FRS.VSNTLM20
McAfee-GW-EditionNSIS/ObfusRansom.f
FireEyeTrojan.GenericKD.45109860
EmsisoftMalCert.A (A)
IkarusTrojan.NSIS.Agent
AviraTR/Redcap.dkorf
Antiy-AVLTrojan/MSIL.Vasal
MicrosoftTrojan:Win32/Ymacco.AA3B
GridinsoftTrojan.Win32.Agent.oa
ArcabitTrojan.Generic.D2B05264
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.45109860
McAfeeArtemis!D4C61C23E9B5
MAXmalware (ai score=100)
VBA32Trojan.Bomitag
MalwarebytesSpyware.Agent
PandaTrj/CI.A
ESET-NOD32a variant of Win32/GenCBL.QX
TrendMicro-HouseCallTROJ_FRS.VSNTLM20
FortinetW32/GenCBL.QX!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/HEUR/QVM42.3.168E.Malware.Gen

How to remove Win32/GenCBL.QX?

Win32/GenCBL.QX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment