Ransom:AutoIt/Genasom.B

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Ransom:AutoIt/Genasom.B malware detection means that your PC is in big danger. This virus can correctly be identified as ransomware – virus which encrypts your files and forces you to pay for their decryption. Stopping it requires some unusual steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom:AutoIt/Genasom.B detection is a malware detection you can spectate in your computer. It usually appears after the provoking procedures on your PC – opening the dubious email messages, clicking the banner in the Internet or mounting the program from dubious resources. From the instance it shows up, you have a short time to take action before it starts its destructive activity. And be sure – it is far better not to await these harmful actions.

What is Ransom:AutoIt/Genasom.B virus?

Ransom:AutoIt/Genasom.B is ransomware-type malware. It looks for the files on your disks, encrypts it, and then asks you to pay the ransom for getting the decryption key. Besides making your documents locked, this malware additionally does a lot of damage to your system. It modifies the networking setups in order to prevent you from looking for the removal tutorials or downloading the antivirus. In rare cases, Ransom:AutoIt/Genasom.B can additionally block the launching of anti-malware programs.

Ransom:AutoIt/Genasom.B Summary

In summary, Ransom:AutoIt/Genasom.B malware actions in the infected system are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Guard pages use detected – possible anti-debugging.;
  • A process attempted to delay the analysis task.;
  • Dynamic (imported) function loading detected;
  • Performs HTTP requests potentially not found in PCAP.;
  • Enumerates running processes;
  • Expresses interest in specific running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Reads data out of its own binary image;
  • The binary contains an unknown PE section name indicative of packing;
  • The binary likely contains encrypted or compressed data.;
  • The executable is compressed using UPX;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Installs itself for autorun at Windows startup;
  • Detects Bochs through the presence of a registry key;
  • Attempts to modify proxy settings;
  • Attempts to disable UAC;
  • Harvests cookies for information gathering;
  • Uses suspicious command line tools or Windows utilities;
  • Encrypting the files kept on the target’s drives — so the victim cannot open these documents;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of security tools

Ransomware has actually been a nightmare for the last 4 years. It is difficult to imagine a more hazardous malware for both individuals and businesses. The algorithms utilized in Ransom:AutoIt/Genasom.B (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy currently exists, and possibly will exist. However, that virus does not do all these unpleasant things without delay – it may take up to a few hours to cipher all of your files. Thus, seeing the Ransom:AutoIt/Genasom.B detection is a clear signal that you should start the removal process.

Where did I get the Ransom:AutoIt/Genasom.B?

Routine tactics of Ransom:AutoIt/Genasom.B injection are standard for all other ransomware variants. Those are one-day landing websites where victims are offered to download and install the free app, so-called bait e-mails and hacktools. Bait emails are a relatively new strategy in malware spreading – you get the email that imitates some routine notifications about shipments or bank service conditions updates. Within the email, there is a malicious MS Office file, or a web link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks quite simple, but still requires tons of awareness. Malware can hide in various spots, and it is much better to stop it even before it goes into your system than to trust in an anti-malware program. Simple cybersecurity awareness is just an important item in the modern-day world, even if your interaction with a computer remains on YouTube videos. That may save you a great deal of money and time which you would certainly spend while looking for a solution.

Ransom:AutoIt/Genasom.B malware technical details

File Info:

name: 6FF98578A6948960677E.mlw
path: /opt/CAPEv2/storage/binaries/2d99e84193a06e1baa3ea1c70d6990bbed2a0baab38a2073a47e82693ebf6537
crc32: 67FBB82B
md5: 6ff98578a6948960677ea1317b7f69db
sha1: 0eb176c2c1aebf76835e074e735e94402947d269
sha256: 2d99e84193a06e1baa3ea1c70d6990bbed2a0baab38a2073a47e82693ebf6537
sha512: 80efb9e31a8ce2b8b13ab3fc83bbcb6796f6e6e6ef699b311580a03c8f731b84ed713cf170f4f6b7d0789bc966d50837b41a88c147b216e01dad13bfab9cad06
ssdeep: 6144:Uzv+kSZBbdH19ex4T02J4fqz22tvymTiB62iKnWKKmDTcNwjreOwISn8m/EBLKVS:UzcRD02J4Sq2vHGB67KWKKmDq8m/ExKs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10184238B85B86D3ACC295F37B66757C20574BC725A2883573B74D907ECE8862B285370
sha3_384: 49f84a6e94c769643796a16b9f39947ed527174481eb4fe1aa8578d8549459e342163410030f0da772204abe932414fc
ep_bytes: 60be007047008dbe00a0f8ff57eb0b90
timestamp: 2011-12-23 10:59:31

Version Info:

FileDescription:
FileVersion: 3, 3, 8, 0
CompiledScript: AutoIt v3 Script: 3, 3, 8, 0
Translation: 0x0809 0x04b0

Ransom:AutoIt/Genasom.B also known as:

Lionic Trojan.Win32.Autoit.j!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.LockScreen.B
FireEye Trojan.LockScreen.B
CAT-QuickHeal Ransom.AutoIt.ScreenLocker.A
ALYac Trojan.LockScreen.B
Cylance Unsafe
Sangfor Trojan.Win32.LockScreen.B
K7AntiVirus Trojan ( 0055e4091 )
Alibaba Ransom:Win32/Genasom.6ae89970
K7GW Trojan ( 0055e4091 )
Cybereason malicious.8a6948
Cyren W32/Backdoor.EYEQ-3893
Symantec Trojan.Ransomlock.V
ESET-NOD32 Win32/LockScreen.ALJ
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Ransom.Win32.Autoit.b
BitDefender Trojan.LockScreen.B
NANO-Antivirus Trojan.Win32.Autoit.sslxg
Avast AutoIt:Agent-FP [Trj]
Tencent Win32.Trojan.Autoit.Wvbl
Ad-Aware Trojan.LockScreen.B
Sophos Mal/Generic-S
Comodo Malware@#1afc1d6nmwo3j
F-Secure Heuristic.HEUR/AGEN.1215409
DrWeb Trojan.AVKill.18647
Zillya Trojan.AutoIT.Win32.11926
TrendMicro TROJ_RANSOM.CGK
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Emsisoft Trojan.LockScreen.B (B)
Ikarus Trojan.LockScreen
GData Trojan.LockScreen.B (3x)
Jiangmin Trojan.MSIL.Zapchast.ag
Webroot W32.Downloader.Gen
Avira HEUR/AGEN.1215409
Microsoft Ransom:AutoIt/Genasom.B
Cynet Malicious (score: 100)
McAfee Artemis!6FF98578A694
MAX malware (ai score=100)
VBA32 TrojanRansom.Autoit
Malwarebytes Malware.AI.4049673104
TrendMicro-HouseCall TROJ_RANSOM.CGK
MaxSecure Trojan.Autoit.AZA
Fortinet W32/LockScreen.ALJ
AVG AutoIt:Agent-FP [Trj]
Panda Trj/Autoit.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ransom:AutoIt/Genasom.B?

Ransom:AutoIt/Genasom.B malware is very hard to remove manually. It places its data in multiple places throughout the disk, and can restore itself from one of the parts. Furthermore, a range of modifications in the registry, networking configurations and Group Policies are pretty hard to identify and change to the initial. It is much better to make use of a specific tool – exactly, an anti-malware tool. GridinSoft Anti-Malware will definitely fit the best for virus elimination goals.

Why GridinSoft Anti-Malware? It is very lightweight and has its databases updated practically every hour. In addition, it does not have such problems and exposures as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware ideal for eliminating malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending