Categories: Ransom

About “Ransom:Win32/Genasom!a” infection

The Ransom:Win32/Genasom!a is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Genasom!a virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Ransom:Win32/Genasom!a?


File Info:

name: 5274ADE83E0DC3D9A231.mlwpath: /opt/CAPEv2/storage/binaries/0046967df7f0a03214af81f254d480df62b9b7abe0e7be22ac4713717f7a88c1crc32: D2D333FFmd5: 5274ade83e0dc3d9a231773cea0f8756sha1: ded043a4a132b6434166b7972817f33321b20524sha256: 0046967df7f0a03214af81f254d480df62b9b7abe0e7be22ac4713717f7a88c1sha512: f76030fc0c27bc2828d89a6e580cba03a2b8621254f27e4768e75f9e3d0edbde8e05444ec13ce73ce9e71206a2bc5a02c15861e5ca6b6b3f12789b3c73417250ssdeep: 6144:HfFdFtZg1YoSP9StEhxX3npoa8QAhUXxSfE52UaRh:/F/g12P9SCyhgOE5Mtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19C448F31F2C24C76D1525B3CEC2AF2699939BF912E6C719B67F91C0C8E7A2816C1C1D6sha3_384: 5e1bd39c7c972429527e9606bb13aca55026660cd80d712f789b18776c6188b78ec07f3663fa1e742ff188158fd45114ep_bytes: 558bec83c4f0b8a0674300e844f6fcfftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Ransom:Win32/Genasom!a also known as:

Lionic Trojan.Win32.Wisiswis.j!c
tehtris Generic.Malware
DrWeb Trojan.Winlock.1647
MicroWorld-eScan Gen:Variant.Jacard.133893
FireEye Gen:Variant.Jacard.133893
ALYac Gen:Variant.Jacard.133893
Cylance Unsafe
Zillya Trojan.PornoBlocker.Win32.221
Sangfor Ransom.Win32.Agent.Vpft
K7AntiVirus Trojan ( 7000000f1 )
Alibaba Ransom:Win32/Wisiswis.52ccf70e
K7GW Trojan ( 7000000f1 )
Cybereason malicious.83e0dc
BitDefenderTheta AI:Packer.FEA0BFB719
Cyren W32/Ransom.L.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/LockScreen.SI
TrendMicro-HouseCall Ransom_Genasom.R002C0DDQ22
Paloalto generic.ml
Kaspersky Trojan-Ransom.Win32.Wisiswis.t
BitDefender Gen:Variant.Jacard.133893
NANO-Antivirus Trojan.Win32.PornoBlocker.bkoob
Avast Win32:RansomX-gen [Ransom]
Tencent Win32.Trojan.Lockscreen.Sudw
Ad-Aware Gen:Variant.Jacard.133893
Emsisoft Gen:Variant.Jacard.133893 (B)
Comodo Suspicious@#7bymj4g97tj9
VIPRE Gen:Variant.Jacard.133893
TrendMicro Ransom_Genasom.R002C0DDQ22
McAfee-GW-Edition BehavesLike.Win32.Worm.dh
Trapmine suspicious.low.ml.score
Sophos Mal/DownLdr-AJ
Ikarus Trojan-Ransom.PornoBrick
GData Gen:Variant.Jacard.133893
Jiangmin Trojan/PornoBlocker.fo
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1233050
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.2A60
Arcabit Trojan.Jacard.D20B05
ViRobot Trojan.Win32.Ransom.260096.B
Microsoft Ransom:Win32/Genasom.gen!a
Cynet Malicious (score: 99)
McAfee Artemis!5274ADE83E0D
TACHYON Ransom/W32.DP-Wisiswis.260096
VBA32 BScope.Trojan.Creeper.vb
Malwarebytes Malware.AI.3924704969
APEX Malicious
Rising Ransom.Genasom!8.293 (CLOUD)
Yandex Trojan.GenAsa!LQTUBJAGaL8
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:RansomX-gen [Ransom]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ransom:Win32/Genasom!a?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “Trojan.Win32.Cossta.ahjt”?

The Trojan.Win32.Cossta.ahjt is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

About “Generic.Dacic.94CCEEA9.A.5CD2C435” infection

The Generic.Dacic.94CCEEA9.A.5CD2C435 is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

About “TrojanDownloader:Win32/Seimon.D” infection

The TrojanDownloader:Win32/Seimon.D is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago

VHO:Trojan.Win32.Copak.cpulx removal tips

The VHO:Trojan.Win32.Copak.cpulx is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago

Virus:Win32/Jadtre.B information

The Virus:Win32/Jadtre.B is considered dangerous by lots of security experts. When this infection is active,…

46 mins ago

Generic.Dialer.067D8B6E (file analysis)

The Generic.Dialer.067D8B6E is considered dangerous by lots of security experts. When this infection is active,…

52 mins ago