Ransom

Ransom:Win32/Genasom.EC removal tips

Malware Removal

The Ransom:Win32/Genasom.EC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Genasom.EC virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to restart the guest VM
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom:Win32/Genasom.EC?


File Info:

crc32: 131CC320
md5: 40f0a3190723da30f2fff5f92bb85a2b
name: 40F0A3190723DA30F2FFF5F92BB85A2B.mlw
sha1: 2e295ca25bee3482c7e38827748796ed48af069e
sha256: 963d499558332cdfee88cdb2746379af1c7b8f5517650a7feaf7132402e9a938
sha512: acb2049dcf7d7d69717ccb8a3d903343ecdceeaf6c1d830843a4eb68da3d7819bd57d56692d319fd7b471c6be48298c396e4aebe2191a22eb6fa04e99b40086e
ssdeep: 3072:kGljcMrhPUtwHPTpYAZO4+n2tPco9WREWYeVISEh3LufpE7DnA5PNFrOeKWZZx:kG1cQhPUtwvCAZO/zEWcpsfpsABjHK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: Novak Clarendon Kingston Evans Bernardo
InternalName: pefbm
FileVersion: 5.06.0006
CompanyName: Johannes Signora Belgium Arturo Cicero
Comments: Liechtenstein Uniroyal Celt Darius Triangulum
ProductName: Mirfak Richter
ProductVersion: 5.06.0006
FileDescription: Schroeder Bolshevist Geigy Fairfax
OriginalFilename: pefbm.exe

Ransom:Win32/Genasom.EC also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.3481
ClamAVWin.Ransomware.Barys-6978940-0
ALYacGen:Variant.Barys.348
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaBackdoor:Win32/PcClient.ea46c2a0
K7GWTrojan ( 0055e4091 )
K7AntiVirusTrojan ( 0055e4091 )
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/LockScreen.AGM
APEXMalicious
AvastWin32:Ransom-CZ [Trj]
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.PcClient.eps
BitDefenderGen:Variant.Barys.348
NANO-AntivirusTrojan.Win32.ScreenLock.sipqy
SUPERAntiSpywareTrojan.Agent/Gen-Falleg[Cont]
MicroWorld-eScanGen:Variant.Barys.348
TencentWin32.Backdoor.Pcclient.Pdme
Ad-AwareGen:Variant.Barys.348
SophosML/PE-A + Mal/Behav-221
BitDefenderThetaAI:Packer.BD4965BE20
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionBehavesLike.Win32.Fareit.gt
FireEyeGeneric.mg.40f0a3190723da30
EmsisoftGen:Variant.Barys.348 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.PcClient.ck
AviraTR/Dropper.Gen
eGambitGeneric.Malware
MicrosoftRansom:Win32/Genasom.EC
GDataGen:Variant.Barys.348
Acronissuspicious
McAfeeGenericR-HMS!40F0A3190723
MAXmalware (ai score=100)
MalwarebytesMalware.AI.2524030008
PandaGeneric Malware
RisingRansom.Genasom!8.293 (CLOUD)
YandexBackdoor.PcClient!ko1/KuBb/kU
IkarusTrojan.Win32.Ransom
FortinetW32/PcClient.AGM!tr.bdr
AVGWin32:Ransom-CZ [Trj]
Paloaltogeneric.ml

How to remove Ransom:Win32/Genasom.EC?

Ransom:Win32/Genasom.EC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment