Ransom

What is “Ransom:Win32/Genasom.CE”?

Malware Removal

The Ransom:Win32/Genasom.CE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Genasom.CE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Disables host Context Menu in Taskbar and Start
  • Disables displaying Control Panel

How to determine Ransom:Win32/Genasom.CE?


File Info:

name: 9A8B377FA5DC015EB965.mlw
path: /opt/CAPEv2/storage/binaries/09b7f9c399ba428fe6bb8a1baa513d151e484165ed528b7177999f66ae149337
crc32: B91DC1CF
md5: 9a8b377fa5dc015eb965a3c86e355d85
sha1: d92274df17702c3d09df9d1876e41cf97d52701a
sha256: 09b7f9c399ba428fe6bb8a1baa513d151e484165ed528b7177999f66ae149337
sha512: db01ef7baf54e8b74047a3ebb2c7dc8f91d652d06a737840e76a9dbe49e2af794b71e7205670324726eef4347776b4aec0f39ba9cf7c9e893e2eaab5ac75c4d1
ssdeep: 3072:LFf3rYx4cIJ0Aq4xUlUh9AC40j6IsCJcq:ax4br/31r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A094CF67C740847BC3E94732D55F2A73FA3A3AA062450F048745191AAEF73AFB51FA84
sha3_384: a97bd66e7762e1af30782e161c0ac0c511c4ec09c7435c9183a36b60572824f0cd121959f44754f7533ddff7ba34701c
ep_bytes: 558bd6408becf7d683c49849f7d94f51
timestamp: 2004-02-19 20:58:08

Version Info:

0: [No Data]

Ransom:Win32/Genasom.CE also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.AN
FireEyeGeneric.mg.9a8b377fa5dc015e
ALYacTrojan.Ransom.AN
CylanceUnsafe
VIPREPacked.Win32.PWSZbot.gen (v)
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
AlibabaRansom:Win32/Genasom.d574205b
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.fa5dc0
BitDefenderThetaGen:NN.ZexaF.34212.zCX@aSu3g@jc
VirITTrojan.Win32.Winlock.EFQ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.LDS
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.AN
NANO-AntivirusTrojan.Win32.PornoBlocker.tjqru
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Downloader-FYS [Trj]
TencentWin32.Trojan.Generic.Hvjf
Ad-AwareTrojan.Ransom.AN
EmsisoftTrojan.Ransom.AN (B)
ComodoMalware@#33nntb1gh6uer
DrWebTrojan.Winlock.2850
ZillyaTrojan.Kryptik.Win32.913415
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionBehavesLike.Win32.Dropper.gz
SophosMal/Generic-R + Mal/EncPk-OJ
IkarusTrojan-Ransom.PornoBlocker
GDataTrojan.Ransom.AN
JiangminTrojan/PornoBlocker.bau
AviraHEUR/AGEN.1223592
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Ransom.AN
ZoneAlarmUDS:Trojan.Win32.Generic
MicrosoftRansom:Win32/Genasom.CE
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R2835
McAfeeGenericRXKC-JH!9A8B377FA5DC
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.Heuristic.1006
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingRansom.Genasom!8.293 (CLOUD)
YandexTrojan.GenAsa!7g+izay46Vg
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
AVGWin32:Downloader-FYS [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Ransom:Win32/Genasom.CE?

Ransom:Win32/Genasom.CE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment