Categories: Ransom

Ransom:Win32/Genasom.EC removal tips

The Ransom:Win32/Genasom.EC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Genasom.EC virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to restart the guest VM
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom:Win32/Genasom.EC?


File Info:

crc32: 131CC320md5: 40f0a3190723da30f2fff5f92bb85a2bname: 40F0A3190723DA30F2FFF5F92BB85A2B.mlwsha1: 2e295ca25bee3482c7e38827748796ed48af069esha256: 963d499558332cdfee88cdb2746379af1c7b8f5517650a7feaf7132402e9a938sha512: acb2049dcf7d7d69717ccb8a3d903343ecdceeaf6c1d830843a4eb68da3d7819bd57d56692d319fd7b471c6be48298c396e4aebe2191a22eb6fa04e99b40086essdeep: 3072:kGljcMrhPUtwHPTpYAZO4+n2tPco9WREWYeVISEh3LufpE7DnA5PNFrOeKWZZx:kG1cQhPUtwvCAZO/zEWcpsfpsABjHKtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0LegalCopyright: Novak Clarendon Kingston Evans BernardoInternalName: pefbmFileVersion: 5.06.0006CompanyName: Johannes Signora Belgium Arturo CiceroComments: Liechtenstein Uniroyal Celt Darius TriangulumProductName: Mirfak RichterProductVersion: 5.06.0006FileDescription: Schroeder Bolshevist Geigy FairfaxOriginalFilename: pefbm.exe

Ransom:Win32/Genasom.EC also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.3481
ClamAV Win.Ransomware.Barys-6978940-0
ALYac Gen:Variant.Barys.348
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (D)
Alibaba Backdoor:Win32/PcClient.ea46c2a0
K7GW Trojan ( 0055e4091 )
K7AntiVirus Trojan ( 0055e4091 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/LockScreen.AGM
APEX Malicious
Avast Win32:Ransom-CZ [Trj]
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.PcClient.eps
BitDefender Gen:Variant.Barys.348
NANO-Antivirus Trojan.Win32.ScreenLock.sipqy
SUPERAntiSpyware Trojan.Agent/Gen-Falleg[Cont]
MicroWorld-eScan Gen:Variant.Barys.348
Tencent Win32.Backdoor.Pcclient.Pdme
Ad-Aware Gen:Variant.Barys.348
Sophos ML/PE-A + Mal/Behav-221
BitDefenderTheta AI:Packer.BD4965BE20
VIPRE Trojan.Win32.Generic.pak!cobra
McAfee-GW-Edition BehavesLike.Win32.Fareit.gt
FireEye Generic.mg.40f0a3190723da30
Emsisoft Gen:Variant.Barys.348 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.PcClient.ck
Avira TR/Dropper.Gen
eGambit Generic.Malware
Microsoft Ransom:Win32/Genasom.EC
GData Gen:Variant.Barys.348
Acronis suspicious
McAfee GenericR-HMS!40F0A3190723
MAX malware (ai score=100)
Malwarebytes Malware.AI.2524030008
Panda Generic Malware
Rising Ransom.Genasom!8.293 (CLOUD)
Yandex Backdoor.PcClient!ko1/KuBb/kU
Ikarus Trojan.Win32.Ransom
Fortinet W32/PcClient.AGM!tr.bdr
AVG Win32:Ransom-CZ [Trj]
Paloalto generic.ml

How to remove Ransom:Win32/Genasom.EC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago