Categories: Ransom

Ransom:Win32/Genasom.DK information

The Ransom:Win32/Genasom.DK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Genasom.DK virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom:Win32/Genasom.DK?


File Info:

crc32: D78C0149md5: 3bc73fa34bc8b2c084874b7424413cd1name: 3BC73FA34BC8B2C084874B7424413CD1.mlwsha1: 24b3e59f286367c54689f3b94e6ae2383803439esha256: 51bb8038c65d3ecfa5bf5c11c5bbd9eb84633104308170f2638e8d513ecff0ccsha512: 6a29b69d74e1d4ce762d5c061b24903d1cabc225443d20a11d234a38ea0e31335d7e05b196ebd520bd87c9ce5a99c608633b5651150af45a5372563c9967457fssdeep: 6144:TkVcB5YK+DWO4qhlSt9pTdN9f8FNXT/D4Wt9BZSduD5wpvSl4:wV8YK+DWOjmeH/Dxadkwtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Genasom.DK also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 00235b871 )
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.3256
Cynet Malicious (score: 100)
ALYac Gen:Trojan.ShellStartup.yGW@aCg3nVj
Cylance Unsafe
Zillya Trojan.Gimemo.Win32.531
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Genasom.4279ada1
K7GW Trojan ( 00235b871 )
Cybereason malicious.34bc8b
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/LockScreen.AFT
APEX Malicious
TotalDefense Win32/Ransom.GJB
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Trojan.ShellStartup.yGW@aCg3nVj
NANO-Antivirus Trojan.Win32.Gimemo.czrvc
MicroWorld-eScan Gen:Trojan.ShellStartup.yGW@aCg3nVj
Tencent Win32.Trojan.Gimemo.Lnop
Ad-Aware Gen:Trojan.ShellStartup.yGW@aCg3nVj
Sophos Mal/Generic-S
BitDefenderTheta AI:Packer.219B17F421
VIPRE Trojan.Win32.Generic!BT
TrendMicro RANSOM_CRYPGENASOM_FE180033.UVPM
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
FireEye Generic.mg.3bc73fa34bc8b2c0
Emsisoft Gen:Trojan.ShellStartup.yGW@aCg3nVj (B)
SentinelOne Static AI – Suspicious PE
Avira TR/Genasom.wvan
eGambit Generic.Malware
Microsoft Ransom:Win32/Genasom.DK
Arcabit Trojan.ShellStartup.EA237A
AegisLab Trojan.Win32.Generic.4!c
GData Gen:Trojan.ShellStartup.yGW@aCg3nVj
AhnLab-V3 Trojan/Win32.Gimemo.C1959779
McAfee GenericR-HJM!3BC73FA34BC8
MAX malware (ai score=97)
VBA32 TScope.Trojan.Delf
Malwarebytes Malware.AI.4210996535
Panda Trj/CI.A
TrendMicro-HouseCall RANSOM_CRYPGENASOM_FE180033.UVPM
Rising Malware.Undefined!8.C (TFE:5:orfjx2pYkqJ)
Yandex Trojan.GenAsa!MWir3f/D3aI
Ikarus Trojan.Win32.Ransom
Fortinet W32/Generic.AC.271017!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Genasom.HgIASOcA

How to remove Ransom:Win32/Genasom.DK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “Malware.AI.1748864991” infection

The Malware.AI.1748864991 is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

HackTool.MetaSploit removal tips

The HackTool.MetaSploit is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

What is “Malware.AI.4145117540”?

The Malware.AI.4145117540 is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

Trojan.Dropper.VPA malicious file

The Trojan.Dropper.VPA is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

Malware.AI.1545899637 malicious file

The Malware.AI.1545899637 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Trojan:Win32/Strab.GPG!MTB removal guide

The Trojan:Win32/Strab.GPG!MTB is considered dangerous by lots of security experts. When this infection is active,…

48 mins ago