Ransom:Win32/Genasom.BY

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/Genasom.BY infection?

In this article you will find regarding the meaning of Ransom:Win32/Genasom.BY as well as its adverse effect on your computer system. Such ransomware are a kind of malware that is clarified by on the internet scams to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Ransom:Win32/Genasom.BY virus will certainly instruct its victims to initiate funds transfer for the objective of neutralizing the amendments that the Trojan infection has presented to the sufferer’s tool.

Ransom:Win32/Genasom.BY Summary

These modifications can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Unconventionial language used in binary resources: Russian;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records found on the sufferer’s disk drive — so the target can no more use the information;
  • Preventing normal accessibility to the victim’s workstation;

Ransom:Win32/Genasom.BY

The most typical networks where Ransom:Win32/Genasom.BY Ransomware are infused are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As a repercussion of customer ending up on a source that hosts a harmful software application;

As quickly as the Trojan is efficiently injected, it will certainly either cipher the data on the target’s computer or protect against the gadget from functioning in an appropriate way – while additionally putting a ransom money note that mentions the demand for the targets to impact the settlement for the objective of decrypting the files or recovering the file system back to the initial condition. In most circumstances, the ransom money note will certainly show up when the client reboots the COMPUTER after the system has actually currently been damaged.

Ransom:Win32/Genasom.BY distribution channels.

In different edges of the globe, Ransom:Win32/Genasom.BY grows by leaps as well as bounds. However, the ransom money notes and methods of extorting the ransom money amount may differ relying on particular local (local) setups. The ransom money notes and tricks of obtaining the ransom money quantity may vary depending on specific local (local) settings.

Ransomware injection

As an example:

    Faulty alerts concerning unlicensed software program.

    In specific locations, the Trojans frequently wrongfully report having discovered some unlicensed applications allowed on the target’s device. The alert after that demands the user to pay the ransom money.

    Faulty statements regarding illegal content.

    In countries where software piracy is less prominent, this technique is not as reliable for the cyber fraudulences. Alternatively, the Ransom:Win32/Genasom.BY popup alert may falsely claim to be stemming from a police institution as well as will report having located child pornography or various other illegal information on the gadget.

    Ransom:Win32/Genasom.BY popup alert might wrongly declare to be acquiring from a legislation enforcement organization as well as will certainly report having situated child pornography or various other prohibited information on the tool. The alert will in a similar way contain a requirement for the user to pay the ransom.

Technical details

File Info:

crc32: ACA344AB
md5: 6ae8cc0bbebd07a7ae4decfc20de8122
name: 6AE8CC0BBEBD07A7AE4DECFC20DE8122.mlw
sha1: 35c614aeedb84476dc0f0595102f5c9578931cf6
sha256: a2395a0e76d4f35442ddc9de4506ff121ec17af906b616ac24a70649a1fffe94
sha512: 68ceaeea9f7c03e8cbb4330c03b2e5a9c9979c5eacf2d0e67af7a4afe28e10c835975b8791ef1ed7f3cc775b7284d9de061b1f74ec001a907e542e2fb4903e7a
ssdeep: 1536:Gkv5itG/mnqrXdpguUXxtOZLKpo7MsAZj:wnnqLrkB0opaM5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Genasom.BY also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e4091 )
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.2881
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur.GZ.gCW@bq1qOzdc
CylanceUnsafe
ZillyaTrojan.LockScreen.Win32.7529
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/ZedoPoo.ce6bd892
K7GWTrojan ( 0055e4091 )
Cybereasonmalicious.bbebd0
CyrenW32/Bulta.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/LockScreen.ZX
APEXMalicious
AvastWin32:MalOb-FT [Cryp]
KasperskyTrojan-Ransom.Win32.ZedoPoo.aq
BitDefenderGen:Trojan.Heur.GZ.gCW@bq1qOzdc
NANO-AntivirusTrojan.Win32.Winlock.tnvrg
MicroWorld-eScanGen:Trojan.Heur.GZ.gCW@bq1qOzdc
TencentWin32.Trojan.Zedopoo.Wsui
Ad-AwareGen:Trojan.Heur.GZ.gCW@bq1qOzdc
SophosML/PE-A + Mal/FakeAV-BW
ComodoMalware@#1e14oq1drirw9
BitDefenderThetaAI:Packer.8B2EE5981F
VIPREWorm.Win32.Koobface.as (v)
TrendMicroTROJ_SPYEYE.SMEP
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.nt
FireEyeGeneric.mg.6ae8cc0bbebd07a7
EmsisoftGen:Trojan.Heur.GZ.gCW@bq1qOzdc (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/PornoBlocker.alb
AviraTR/Crypt.XPACK.Gen
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.1862D93
MicrosoftRansom:Win32/Genasom.BY
GDataGen:Trojan.Heur.GZ.gCW@bq1qOzdc
AhnLab-V3Backdoor/Win32.Shiz.R2773
Acronissuspicious
McAfeePWS-Zbot.gen.do
MAXmalware (ai score=98)
VBA32Trojan.SB.01742
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_SPYEYE.SMEP
RisingRansom.ZedoPoo!8.1FE8 (CLOUD)
YandexTrojan.GenAsa!KhvzyqcBBNs
IkarusTrojan-Ransom.PornoBlocker
FortinetW32/Bamital.FA!tr
AVGWin32:MalOb-FT [Cryp]
Paloaltogeneric.ml

How to remove Ransom:Win32/Genasom.BY ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/Genasom.BY files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/Genasom.BY you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending