Categories: Ransom

What is “Ransom:Win32/Genasom!rfn”?

The Ransom:Win32/Genasom!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Genasom!rfn virus can do?

    How to determine Ransom:Win32/Genasom!rfn?

    
    

    File Info:

    crc32: F36222C4md5: e540c93c2fae8f0d8ccee182704378eaname: E540C93C2FAE8F0D8CCEE182704378EA.mlwsha1: a8484037e33feecbb739fc70378f7d7283e9482bsha256: 90965f5310bdc511119626ba6c9025ab15e12b3e8bd2ac99abe62cfe8248fcbdsha512: 95303e457fe9f4b3410750f15bd4c9bc6730ef74aadb5bbe74ed82bcc146f7efd66e928cdb038357fcb20fe8f826144486fb744bdfc996ca0a13d1a7e6b83405ssdeep: 3072:Hp8B13YchkIUdxFXXeHBFO5rVZSHfx0lTy2d:HpOhRUl4BFOV2Jutype: PE32 executable (console) Intel 80386, for MS Windows

    Version Info:

    0: [No Data]

    Ransom:Win32/Genasom!rfn also known as:

    K7AntiVirus Trojan ( 0055e3ef1 )
    ALYac Gen:Variant.Ser.Cerbu.2852
    Cylance Unsafe
    Zillya Trojan.Filecoder.Win32.6293
    Sangfor Trojan.Win32.DCryptor.C
    CrowdStrike win/malicious_confidence_60% (W)
    Alibaba Virus:Win32/DCryptor.c2cec5b1
    K7GW Trojan ( 0055e3ef1 )
    Cybereason malicious.c2fae8
    ESET-NOD32 a variant of Win32/Filecoder.DCryptor.C
    APEX Malicious
    Avast FileRepMalware
    BitDefender Gen:Variant.Ser.Cerbu.2852
    NANO-Antivirus Trojan.Win32.Filecoder.eocajh
    MicroWorld-eScan Gen:Variant.Ser.Cerbu.2852
    Tencent Win32.Trojan.Filecoder.Airg
    Ad-Aware Gen:Variant.Ser.Cerbu.2852
    Sophos ML/PE-A
    BitDefenderTheta Gen:NN.ZexaF.34608.luW@aS33o5ji
    VIPRE Trojan.Win32.Generic!BT
    TrendMicro Ransom_HDDCRYPTOR.I
    McAfee-GW-Edition Ransom-Buster!E540C93C2FAE
    FireEye Generic.mg.e540c93c2fae8f0d
    Emsisoft Gen:Variant.Ser.Cerbu.2852 (B)
    eGambit Unsafe.AI_Score_99%
    Kingsoft Win32.Troj.Generic_a.a.(kcloud)
    Microsoft Ransom:Win32/Genasom!rfn
    Arcabit Trojan.Ser.Cerbu.DB24
    AegisLab Trojan.Win32.Generic.4!c
    GData Gen:Variant.Ser.Cerbu.2852
    AhnLab-V3 Trojan/Win32.Ransom.C2104053
    McAfee Ransom-Buster!E540C93C2FAE
    MAX malware (ai score=100)
    Panda Trj/GdSda.A
    TrendMicro-HouseCall Ransom_HDDCRYPTOR.I
    Rising Ransom.FileCryptor!8.1A7 (CLOUD)
    Ikarus Trojan.Win32.Filecoder
    AVG FileRepMalware
    Paloalto generic.ml
    Qihoo-360 Win32/Trojan.Generic.HwoC7TYA

    How to remove Ransom:Win32/Genasom!rfn?

    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.
    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Recent Posts

    MSIL/GenKryptik.GXIZ information

    The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

    4 weeks ago

    Malware.AI.2789448175 (file analysis)

    The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

    4 weeks ago

    Jalapeno.1878 removal instruction

    The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

    4 weeks ago

    What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

    The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

    4 weeks ago

    How to remove “Worm.Win32.Vobfus.exmt”?

    The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

    4 weeks ago

    About “TrojanDownloader:Win32/Beebone.JO” infection

    The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

    4 weeks ago