Ransom

Ransom:Win32/Genasom!MTB removal guide

Malware Removal

The Ransom:Win32/Genasom!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Genasom!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Attempts to stop active services
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits possible ransomware file modification behavior
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom:Win32/Genasom!MTB?


File Info:

crc32: 9965CA0B
md5: 32f694322427cabef297d317f94e41bf
name: 32F694322427CABEF297D317F94E41BF.mlw
sha1: 278b964a04330a2919f5300f68373ea2679e059f
sha256: c9fbe5fa6363031bd15dee006151ddf7d9921c415421479fec2e9732e451b584
sha512: ba8a55f107bb9c23532ca5f6db73d8f0b8b94d3b6a6f86e2f21bc4425ee50728aef575e7a35a51e04939d28a5a2930e73547c8ec6cdf886cc94011594f247c97
ssdeep: 3072:WY9AJBx6znbBNtHpeHFCdNfjSAvvg87nNOE+i7uMuJwBEW3u7bdYTf7vvmY9Uqx:FANSFdt3OA3gGd+rMKsEW+u7v2mnd8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Genasom!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.30030
MicroWorld-eScanTrojan.GenericKD.32680515
FireEyeGeneric.mg.32f694322427cabe
CAT-QuickHealTrojan.Multi
ALYacTrojan.Ransom.Sodinokibi
CylanceUnsafe
ZillyaTrojan.Crypmod.Win32.1273
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaRansom:Win32/Crypmod.fa663fdc
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34590.sKW@a8IElnh
CyrenW32/Crypmod.YOKN-7106
SymantecRansom.Sodinokibi
ESET-NOD32Win32/Filecoder.Sodinokibi.B
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan-Ransom.Win32.Crypmod.adct
BitDefenderTrojan.GenericKD.32680515
NANO-AntivirusTrojan.Win32.Tofsee.ggeafo
Paloaltogeneric.ml
AegisLabTrojan.Multi.Generic.4!c
TencentWin32.Trojan.Raas.Auto
Ad-AwareTrojan.GenericKD.32680515
SophosMal/Generic-R + Troj/Ransom-FRZ
ComodoMalware@#tujwh816oniw
F-SecureTrojan.TR/Ransom.CrypMod.A
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SMOKELOAD.SMD2.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftTrojan.GenericKD.32680515 (B)
IkarusTrojan-Spy.Win32.Zbot
JiangminTrojan.Crypmod.wh
eGambitUnsafe.AI_Score_99%
AviraTR/Ransom.CrypMod.A
MAXmalware (ai score=100)
Antiy-AVLTrojan[Ransom]/Win32.Crypmod
MicrosoftRansom:Win32/Genasom!MTB
ArcabitTrojan.Generic.D1F2AA43
ViRobotTrojan.Win32.Ransom.297472
ZoneAlarmTrojan-Ransom.Win32.Crypmod.adct
GDataWin32.Trojan.Agent.T7AIL1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPe.R297541
Acronissuspicious
McAfeeGenericRXJA-ZM!32F694322427
TACHYONRansom/W32.Crypmod.297472
VBA32BScope.Trojan.PSW
MalwarebytesTrojan.MalPack.GS
ZonerTrojan.Win32.84739
TrendMicro-HouseCallTrojan.Win32.SMOKELOAD.SMD2.hp
RisingTrojan.Wacatac!8.10C01 (KTSE)
YandexTrojan.GenAsa!IPpN8mgZIek
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74673629.susgen
FortinetW32/Kryptik.GXXW!tr
WebrootW32.Ransom.Sodinokibi
AVGWin32:TrojanX-gen [Trj]
PandaTrj/WLT.E
Qihoo-360Win32/Trojan.Crypmod.HwoCG08A

How to remove Ransom:Win32/Genasom!MTB?

Ransom:Win32/Genasom!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment