Ransom

Ransom:Win32/Genasom.CP removal

Malware Removal

The Ransom:Win32/Genasom.CP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Genasom.CP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup

How to determine Ransom:Win32/Genasom.CP?


File Info:

name: 7F913288AC332EECD9E4.mlw
path: /opt/CAPEv2/storage/binaries/ae94980b990b0131afff899297c2a72ac9f606b5dbfa11bcf4e9510495b4a36c
crc32: 533E51E1
md5: 7f913288ac332eecd9e493c57d8a8a37
sha1: 119d30003f6b45dc85e30a373952955b528075b6
sha256: ae94980b990b0131afff899297c2a72ac9f606b5dbfa11bcf4e9510495b4a36c
sha512: 5ff2d325f5cff71fde46d4fd433595af4658a5f785c19e7c96245ae5a287e7d9f5076eb46ee277b28c4c6630001a20a05251d1e28794d2af009d15f25cea43a1
ssdeep: 6144:hNMXRbbGVzI2DWazchaopOzOyJcwHHvUDsV1NoILrb7wciH:yRbbGVzIm7ch/evUgV1Nour/G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE7402471589B25FF45ECE72B4162EB396226CB12B20847767F16D869CF70A48F2630F
sha3_384: 03f3e31d0e5714d14e753efef5c961121517e98d10cb69a9a25a58ba3f20db39a5d58c05ab2332e2f4383b8b00cba13d
ep_bytes: 558bec83c49068734465778d45e050ff
timestamp: 2009-01-13 05:17:03

Version Info:

0: [No Data]

Ransom:Win32/Genasom.CP also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.564013
FireEyeGeneric.mg.7f913288ac332eec
McAfeeArtemis!7F913288AC33
CylanceUnsafe
VIPREPacked.Win32.PWSZbot.gen (v)
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0055dd191 )
AlibabaRansom:Win32/Genasom.f803a049
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.8ac332
BitDefenderThetaGen:NN.ZexaF.34212.uCW@aCF80apc
VirITTrojan.Win32.Winlock.EJP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.LRK
TrendMicro-HouseCallMal_Kryptik-3
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.564013
NANO-AntivirusTrojan.Win32.Winlock.fobtzo
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
APEXMalicious
TencentWin32.Trojan.Generic.Alsr
Ad-AwareGen:Variant.Razy.564013
EmsisoftGen:Variant.Razy.564013 (B)
ComodoMalware@#2gmrsmp6zijc0
DrWebTrojan.Winlock.2953
ZillyaTrojan.Generic.Win32.692829
TrendMicroMal_Kryptik-3
McAfee-GW-EditionBehavesLike.Win32.Adware.fh
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Razy.564013
JiangminTrojan/Generic.ebjm
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.18E3221
ArcabitTrojan.Razy.D89B2D
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRansom:Win32/Genasom.CP
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R2835
VBA32Trojan.Zeus.EA.0999
ALYacGen:Variant.Razy.564013
AvastWin32:MalOb-FT [Cryp]
RisingRansom.Genasom!8.293 (C64:YzY0OgiYtDlOfKL5)
YandexTrojan.GenAsa!VguO6U5sTsA
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
AVGWin32:MalOb-FT [Cryp]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Ransom:Win32/Genasom.CP?

Ransom:Win32/Genasom.CP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment