Categories: Ransom

Ransom:Win32/Genasom.DR removal tips

The Ransom:Win32/Genasom.DR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Genasom.DR virus can do?

  • Anomalous binary characteristics

How to determine Ransom:Win32/Genasom.DR?


File Info:

crc32: B45ABF03md5: 9a53c914aa6124c1b181fd4a1c17e06dname: 9A53C914AA6124C1B181FD4A1C17E06D.mlwsha1: cacb7ae6e59e3ef542795a38ae8ace05865c7147sha256: 97dcf30529a621a0e3306dec55d902da42a85db819e57eceb53c3c846c8fe909sha512: d7c3585039397c4f9a841a6c37569ef0f33d6e0a1eed5c4053e0ffd8de4aae1c65a99cc46c0f6bce8fcd54ba85be7623a21ccc18eaf76a01cadd66cc1b3bbaf2ssdeep: 6144:+MGyGLEkp/nO20z4NvrvxHndh11+8H0aS38pHcY+Z36B8H:mLEqosrRnt1y38tgZ3type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Genasom.DR also known as:

K7AntiVirus Trojan ( 0055dd191 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Gen:Trojan.Heur.GM.0800240530
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.973199
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Gimemo.318a89ec
K7GW Trojan ( 0055dd191 )
Cybereason malicious.4aa612
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.TEW
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Gimemo.ceh
BitDefender Gen:Trojan.Heur.GM.0800240530
NANO-Antivirus Trojan.Win32.Gimemo.ecoeqp
MicroWorld-eScan Gen:Trojan.Heur.GM.0800240530
Tencent Win32.Trojan.Gimemo.Hufj
Ad-Aware Gen:Trojan.Heur.GM.0800240530
Sophos ML/PE-A + Mal/EncPk-AAT
Comodo Malware@#2az1zmwo0r10
BitDefenderTheta AI:Packer.C3A6166B1D
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.dh
FireEye Generic.mg.9a53c914aa6124c1
Emsisoft Gen:Trojan.Heur.GM.0800240530 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Gimemo.ada
Avira TR/Crypt.EPACK.Gen2
eGambit Generic.Malware
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/Genasom.DR
AegisLab Trojan.Win32.Gimemo.j!c
GData Gen:Trojan.Heur.GM.0800240530
TACHYON Ransom/W32.Gimemo.299520
AhnLab-V3 Trojan/Win32.HDC.C80097
McAfee Artemis!9A53C914AA61
MAX malware (ai score=99)
Panda Generic Malware
Rising Ransom.Gimemo!8.306 (CLOUD)
Yandex Trojan.Gimemo!SHmprbuwqi8
Ikarus Trojan.Win32.Ransom
Fortinet W32/Yakes.D!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Ransom:Win32/Genasom.DR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago