Ransom

Ransom:Win32/Genasom!F information

Malware Removal

The Ransom:Win32/Genasom!F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Genasom!F virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Ransom:Win32/Genasom!F?


File Info:

name: 11F20FD3CDFEF82E8E18.mlw
path: /opt/CAPEv2/storage/binaries/a2fc9c62d8f76ae503ef744810f3dc4c6db9818a333f84d99987c6733903e124
crc32: 56002911
md5: 11f20fd3cdfef82e8e18506d72fbd629
sha1: 0a8f1e249df2e2e9368c271e13ba3f9d46c4e705
sha256: a2fc9c62d8f76ae503ef744810f3dc4c6db9818a333f84d99987c6733903e124
sha512: 9a28fef93914ca3294ddee6c1736a72f0c42d7c1031210fcca662b676b3a9138dd201147a02fad7ac77f41b920a6ce2c567996be5d7a6cfce2225324c4072844
ssdeep: 768:gZ/mrS9mp+WRMJbmIJz8gS75xVFnl2Xlbpth8dCRx+wDs:gErUmpAJbPAg+bslbptedCRsl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A638D2AACD44177CDB90370C4EB9E46676FA40107B498835F5827899BEE2D1CA37F72
sha3_384: 275218b142f1fbe07729d7bbc3fbaa8f99d33abd0081398f5d30aea1028eb71bbbc3e876d2ade2691823fd9f5714b40a
ep_bytes: 6a606828a24000e87f030000bf940000
timestamp: 2012-01-19 12:00:10

Version Info:

0: [No Data]

Ransom:Win32/Genasom!F also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Qhost.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.7350443
ClamAVWin.Trojan.Ransom-8075
FireEyeGeneric.mg.11f20fd3cdfef82e
ALYacTrojan.Generic.7350443
CylanceUnsafe
VIPRETrojan.Generic.7350443
SangforARMADILLO17
K7AntiVirusTrojan ( 0034c9d01 )
AlibabaMalware:Win32/km_2438f.None
K7GWTrojan ( 0034c9d01 )
Cybereasonmalicious.3cdfef
CyrenW32/Zbot.EB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Qhost.OPR
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.7350443
NANO-AntivirusTrojan.Win32.Inject.vqzga
SUPERAntiSpywareTrojan.Agent/Gen-Obfuscator
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.11496365
Ad-AwareTrojan.Generic.7350443
EmsisoftTrojan.Generic.7350443 (B)
ComodoMalware@#3ipa2f75mnm2t
DrWebTrojan.Hosts.5579
ZillyaTrojan.Inject.Win32.30710
TrendMicroRansom_Genasom.R067C0CHJ22
McAfee-GW-EditionGenericRXCS-WE!11F20FD3CDFE
Trapminesuspicious.low.ml.score
SophosTroj/Ransom-DE
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Generic.7350443
JiangminTrojan/Inject.uam
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.8E
ArcabitTrojan.Generic.D7028AB
ViRobotTrojan.Win32.A.Zbot.48662
MicrosoftRansom:Win32/Genasom.gen!F
GoogleDetected
AhnLab-V3Trojan/Win32.Inject.R20357
Acronissuspicious
McAfeeGenericRXCS-WE!11F20FD3CDFE
MAXmalware (ai score=99)
VBA32Trojan.Inject
TrendMicro-HouseCallRansom_Genasom.R067C0CHJ22
RisingRansom.Genasom!8.293 (TFE:5:96ALbcsGzgB)
YandexTrojan.GenAsa!VP6qlcyynBA
IkarusTrojan.Win32.Ransom
MaxSecureTrojan.Malware.3528865.susgen
FortinetW32/Ransom.EW!tr
BitDefenderThetaGen:NN.ZexaF.34606.eqY@aqq3Jzac
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom:Win32/Genasom!F?

Ransom:Win32/Genasom!F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment