Ransom

Ransom:Win32/Genasom.BY information

Malware Removal

The Ransom:Win32/Genasom.BY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Genasom.BY virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Russian
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Ransom:Win32/Genasom.BY?


File Info:

crc32: ACA344AB
md5: 6ae8cc0bbebd07a7ae4decfc20de8122
name: 6AE8CC0BBEBD07A7AE4DECFC20DE8122.mlw
sha1: 35c614aeedb84476dc0f0595102f5c9578931cf6
sha256: a2395a0e76d4f35442ddc9de4506ff121ec17af906b616ac24a70649a1fffe94
sha512: 68ceaeea9f7c03e8cbb4330c03b2e5a9c9979c5eacf2d0e67af7a4afe28e10c835975b8791ef1ed7f3cc775b7284d9de061b1f74ec001a907e542e2fb4903e7a
ssdeep: 1536:Gkv5itG/mnqrXdpguUXxtOZLKpo7MsAZj:wnnqLrkB0opaM5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Genasom.BY also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e4091 )
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.2881
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur.GZ.gCW@bq1qOzdc
CylanceUnsafe
ZillyaTrojan.LockScreen.Win32.7529
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/ZedoPoo.ce6bd892
K7GWTrojan ( 0055e4091 )
Cybereasonmalicious.bbebd0
CyrenW32/Bulta.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/LockScreen.ZX
APEXMalicious
AvastWin32:MalOb-FT [Cryp]
KasperskyTrojan-Ransom.Win32.ZedoPoo.aq
BitDefenderGen:Trojan.Heur.GZ.gCW@bq1qOzdc
NANO-AntivirusTrojan.Win32.Winlock.tnvrg
MicroWorld-eScanGen:Trojan.Heur.GZ.gCW@bq1qOzdc
TencentWin32.Trojan.Zedopoo.Wsui
Ad-AwareGen:Trojan.Heur.GZ.gCW@bq1qOzdc
SophosML/PE-A + Mal/FakeAV-BW
ComodoMalware@#1e14oq1drirw9
BitDefenderThetaAI:Packer.8B2EE5981F
VIPREWorm.Win32.Koobface.as (v)
TrendMicroTROJ_SPYEYE.SMEP
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.nt
FireEyeGeneric.mg.6ae8cc0bbebd07a7
EmsisoftGen:Trojan.Heur.GZ.gCW@bq1qOzdc (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/PornoBlocker.alb
AviraTR/Crypt.XPACK.Gen
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.1862D93
MicrosoftRansom:Win32/Genasom.BY
GDataGen:Trojan.Heur.GZ.gCW@bq1qOzdc
AhnLab-V3Backdoor/Win32.Shiz.R2773
Acronissuspicious
McAfeePWS-Zbot.gen.do
MAXmalware (ai score=98)
VBA32Trojan.SB.01742
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_SPYEYE.SMEP
RisingRansom.ZedoPoo!8.1FE8 (CLOUD)
YandexTrojan.GenAsa!KhvzyqcBBNs
IkarusTrojan-Ransom.PornoBlocker
FortinetW32/Bamital.FA!tr
AVGWin32:MalOb-FT [Cryp]
Paloaltogeneric.ml

How to remove Ransom:Win32/Genasom.BY?

Ransom:Win32/Genasom.BY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment