Ransom

Ransom:Win32/Genasom.JU information

Malware Removal

The Ransom:Win32/Genasom.JU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Genasom.JU virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Ransom:Win32/Genasom.JU?


File Info:

crc32: 33D00F29
md5: 02c4a5dd93ef479a0e987b02a23d3848
name: 02C4A5DD93EF479A0E987B02A23D3848.mlw
sha1: 4305cd223931349c947efdff4f4f16bfadca31d9
sha256: 64b76871852119575e50b3a3751e36a482e0a428dca964be5e5a9fec7b81a529
sha512: ac16fdb2817aeb2a8c0f62d34846a134429a811863f909cd1f23f7e4ec0f6cbd5d824d631a5e70083769c1fc4e84a4cc4022f05e23340b34febc3c1a267c1d29
ssdeep: 3072:LOWmZ8R2xBu8m/3o8m0+yZVeIw5UvMkePXF:LOHZTxBux3Pm3ya5UvE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) Microsoft Corp. 1991-1996
InternalName: WINHSTB
FileVersion: 5.00.2134.1
CompanyName: Microsoft Corporation
ProductName: Microsoft(R) Windows (R) 2000 Operating System
ProductVersion: 5.00.2134.1
FileDescription: Windows Winhlp32 Stub
OriginalFilename: WINHLP32.EXE
Translation: 0x0409 0x04b0

Ransom:Win32/Genasom.JU also known as:

K7AntiVirusTrojan ( 0040f02a1 )
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.5857
ClamAVWin.Trojan.Ransom-4712
CAT-QuickHealTrojan.Dapta
ALYacGen:Variant.Razy.790341
CylanceUnsafe
ZillyaTrojan.Foreign.Win32.539
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Dapta.1bef54d0
K7GWTrojan ( 0040f02a1 )
Cybereasonmalicious.d93ef4
CyrenW32/Zbot.DQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/LockScreen.AIG
APEXMalicious
AvastWin32:Karagany
CynetMalicious (score: 100)
BitDefenderGen:Variant.Razy.790341
NANO-AntivirusTrojan.Win32.RiskGen.mssgh
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
MicroWorld-eScanGen:Variant.Razy.790341
TencentWin32.Trojan.Foreign.bbg
Ad-AwareGen:Variant.Razy.790341
SophosMal/Generic-R + Troj/Zbot-DHN
BitDefenderThetaGen:NN.ZexaF.34686.gq1@amXMz6li
VIPRETrojan.Win32.Reveton.ca (v)
TrendMicroMal_Ransom-1
McAfee-GW-EditionPWS-Zbot.gen.bew
FireEyeGeneric.mg.02c4a5dd93ef479a
EmsisoftGen:Variant.Razy.790341 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Dapta.bl
WebrootW32.Trojan.Ransom.Gen
AviraTR/Crypt.XPACK.Gen2
eGambitUnsafe.AI_Score_93%
KingsoftWin32.Heur.KVMH019.a.(kcloud)
MicrosoftRansom:Win32/Genasom.JU
GDataGen:Variant.Razy.790341
AhnLab-V3Trojan/Win32.Plosa.R24487
Acronissuspicious
McAfeePWS-Zbot.gen.bew
MAXmalware (ai score=100)
VBA32Hoax.Foreign
MalwarebytesMalware.AI.3961225243
PandaBck/Qbot.AO
TrendMicro-HouseCallMal_Ransom-1
RisingRansom.Genasom!8.293 (CLOUD)
YandexTrojan.Dapta!AY/8NeSP51o
IkarusPacked.Win32.Krap
FortinetW32/Dridex.IZC!tr
AVGWin32:Karagany
Paloaltogeneric.ml

How to remove Ransom:Win32/Genasom.JU?

Ransom:Win32/Genasom.JU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment