Win32/GenCBL.YY

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/GenCBL.YY infection?

In this post you will find about the meaning of Win32/GenCBL.YY as well as its adverse influence on your computer. Such ransomware are a kind of malware that is clarified by online fraudulences to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Win32/GenCBL.YY virus will certainly advise its victims to launch funds transfer for the purpose of counteracting the amendments that the Trojan infection has actually introduced to the target’s gadget.

Win32/GenCBL.YY Summary

These adjustments can be as follows:

  • Presents an Authenticode digital signature;
  • Reads data out of its own binary image;
  • Drops a binary and executes it;
  • Creates an autorun.inf file;
  • Exhibits possible ransomware file modification behavior;
  • Creates a hidden or system file;
  • Ciphering the documents located on the sufferer’s hard drive — so the victim can no more make use of the information;
  • Preventing regular accessibility to the sufferer’s workstation;

Win32/GenCBL.YY

The most regular channels whereby Win32/GenCBL.YY are infused are:

  • By ways of phishing e-mails;
  • As a repercussion of customer ending up on a resource that holds a malicious software;

As soon as the Trojan is successfully infused, it will certainly either cipher the information on the sufferer’s PC or protect against the device from functioning in an appropriate manner – while also putting a ransom money note that mentions the demand for the victims to impact the payment for the function of decrypting the records or recovering the documents system back to the initial condition. In most circumstances, the ransom note will certainly turn up when the client restarts the PC after the system has actually already been harmed.

Win32/GenCBL.YY circulation channels.

In different edges of the globe, Win32/GenCBL.YY grows by jumps and bounds. However, the ransom notes and also tricks of extorting the ransom money quantity may differ depending upon particular local (local) settings. The ransom notes and also tricks of obtaining the ransom amount may differ depending on particular neighborhood (local) setups.

Ransomware injection

As an example:

    Faulty alerts regarding unlicensed software application.

    In specific locations, the Trojans often wrongfully report having discovered some unlicensed applications enabled on the victim’s tool. The sharp then requires the individual to pay the ransom money.

    Faulty statements concerning prohibited web content.

    In countries where software piracy is less prominent, this approach is not as reliable for the cyber scams. Conversely, the Win32/GenCBL.YY popup alert may falsely declare to be stemming from a law enforcement establishment and will report having situated kid porn or other illegal data on the gadget.

    Win32/GenCBL.YY popup alert may incorrectly declare to be obtaining from a law enforcement organization and will certainly report having located youngster pornography or various other illegal data on the tool. The alert will similarly contain a demand for the user to pay the ransom money.

Technical details

File Info:

crc32: 6F305FB5
md5: edacf7731f4ac7087ae42eb9e5a98919
name: EDACF7731F4AC7087AE42EB9E5A98919.mlw
sha1: 13d8cd236b3605d0d09fae69a73740c046890a2a
sha256: 13b27fe50d1a3dfaccc45fc80c4eaa4e1ec4ba16486266be1470b35d85ccd905
sha512: 59448ae20c04316d8d1352c803dbd7d57f10297f06db460a8b460b24de00e7e99592e4327a17d9041e64fc9098305eb709df7c6deacc358b68ed2276832544d7
ssdeep: 98304:55CLICb/EyjUlrj55nh2lnmdjnDXV3a2W5w1nTYMgAhMkn9xeZFZgN+1nz1/Eyjf:5CMyYV55nh2lnmdjnDha2nTYMgAhMkni
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/GenCBL.YY also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus Riskware ( 0049f6ae1 )
Elastic malicious (high confidence)
DrWeb Trojan.Fakealert.59250
Cynet Malicious (score: 99)
ALYac Gen:Variant.MSILHeracles.13549
K7GW Riskware ( 0049f6ae1 )
Cybereason malicious.31f4ac
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/GenCBL.YY
Avast Win32:DangerousSig [Trj]
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
BitDefender Gen:Variant.MSILHeracles.13549
NANO-Antivirus Trojan.Win32.Fakealert.imagsu
MicroWorld-eScan Gen:Variant.MSILHeracles.13549
Sophos Mal/BadCert-Gen
Comodo Malware@#3ipk29f2mjlub
TrendMicro TROJ_GEN.R067C0PH121
McAfee-GW-Edition GenericRXNR-HA!A2AF4B9B0D6D
FireEye Gen:Variant.MSILHeracles.13549
Emsisoft MalCert-S.CY (A)
SentinelOne Static AI – Suspicious SFX
Webroot W32.Trojan.Gen
Avira TR/FakeSupport.blqzd
Antiy-AVL Trojan/Generic.ASMalwS.3174940
Microsoft Trojan:Win32/Wacatac.B!ml
Gridinsoft Trojan.Win32.Agent.dd!n
Arcabit Trojan.MSILHeracles.D34ED
ZoneAlarm HEUR:Trojan-Ransom.Win32.Generic
GData Trojan.GenericKD.36360621
McAfee Artemis!EDACF7731F4A
MAX malware (ai score=89)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.FakeSupport
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R067C0PH121
Rising Trojan.MalCert!1.D1BB (CLASSIC)
Ikarus Trojan.Win32.Generic
Fortinet MSIL/FakeSupport.DM!tr
AVG Win32:DangerousSig [Trj]

How to remove Win32/GenCBL.YY virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/GenCBL.YY files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/GenCBL.YY you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending