Ransom

What is “Ransom:Win32/Genasom!MSR”?

Malware Removal

The Ransom:Win32/Genasom!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Genasom!MSR virus can do?

  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom:Win32/Genasom!MSR?


File Info:

crc32: F6532CB3
md5: e6353f79779a553c822deab899649b1b
name: E6353F79779A553C822DEAB899649B1B.mlw
sha1: 112e82faa9e11c9d5b5723770178062fcb421ceb
sha256: 96056182d93b582b3d56bd82a560bafd5cde413c4ca216f4f62ab446c61c9b6a
sha512: 70f5b97019dd0504ed4206abcd8420df3d2f4a6265f10d772d076d3ea74f5152e61d3e8c7a90e575d75189eb7723099644e5defb902d8fb122c0c4641581e81d
ssdeep: 1536:WcD19HJsK6Fdsr4kSu32CYOGwpin2yyENyK7yHqkc8r:7D1p6nsrZN32CYOGwpin2JuEJc8r
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Genasom!MSR also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
ClamAVWin.Ransomware.MountLocker-9802291-0
CAT-QuickHealTrojan.Agent
McAfeeRansomware-HBF!E6353F79779A
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Zudochka.4!c
SangforRansom.Win32.MountLocker.IOC
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.AgentWDCR.ABRT
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.9779a5
ArcabitTrojan.AgentWDCR.ABRT
CyrenW32/Ransom.ADTH-0369
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Zudochka.evg
AlibabaRansom:Win32/generic.ali2000010
NANO-AntivirusTrojan.Win32.Zudochka.hufutk
MicroWorld-eScanTrojan.AgentWDCR.ABRT
TencentWin32.Trojan.Filecoder.Airl
Ad-AwareTrojan.AgentWDCR.ABRT
EmsisoftTrojan.AgentWDCR.ABRT (B)
ComodoMalware@#3drgchr1silu7
F-SecureTrojan.TR/Genasom.ledfg
DrWebTrojan.Encoder.32696
ZillyaTrojan.Zudochka.Win32.423
TrendMicroRansom.Win32.MOUNTLOCKER.A
McAfee-GW-EditionBehavesLike.Win32.Generic.lt
MaxSecureTrojan.Malware.106783860.susgen
FireEyeGeneric.mg.e6353f79779a553c
SophosMal/Generic-S + Troj/Ransom-GBR
IkarusTrojan-Ransom.Rokku
JiangminTrojan.Zudochka.hk
WebrootW32.Trojan.Gen
AviraTR/Genasom.ledfg
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Zudochka
KingsoftWin32.Troj.Zudochka.e.(kcloud)
MicrosoftRansom:Win32/Genasom!MSR
ViRobotTrojan.Win32.S.Ransom.72704.B
ZoneAlarmTrojan.Win32.Zudochka.evg
GDataWin32.Trojan.Agent.6IMUXC
AhnLab-V3Trojan/Win32.Genasom.C4193559
VBA32Trojan.Zudochka
ALYacTrojan.Ransom.Filecoder
TACHYONRansom/W32.MountLocker.72704
MalwarebytesRansom.MountLocket
PandaTrj/WLT.F
ZonerTrojan.Win32.97805
ESET-NOD32Win32/Filecoder.ODH
TrendMicro-HouseCallRansom.Win32.MOUNTLOCKER.A
RisingMalware.Ursnif!8.E941 (KTSE)
YandexTrojan.Filecoder!NhwKKOskVAE
SentinelOneStatic AI – Malicious PE
FortinetW32/Zudochka.EVG!tr.ransom
BitDefenderThetaAI:Packer.DC1AEE111E
AVGOther:Malware-gen [Trj]
AvastOther:Malware-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.e04

How to remove Ransom:Win32/Genasom!MSR?

Ransom:Win32/Genasom!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment