Ransom:Win32/Genasom.JJ

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/Genasom.JJ infection?

In this post you will locate regarding the interpretation of Ransom:Win32/Genasom.JJ as well as its adverse influence on your computer. Such ransomware are a type of malware that is clarified by online frauds to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Ransom:Win32/Genasom.JJ ransomware will certainly instruct its targets to start funds move for the purpose of reducing the effects of the modifications that the Trojan infection has introduced to the victim’s tool.

Ransom:Win32/Genasom.JJ Summary

These alterations can be as adheres to:

  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Unconventionial language used in binary resources: Russian;
  • Executed a process and injected code into it, probably while unpacking;
  • Likely installs a bootkit via raw harddisk modifications;
  • Deletes its original binary from disk;
  • Attempts to restart the guest VM;
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers located on the victim’s hard drive — so the target can no more use the information;
  • Preventing routine accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Ransom:Win32/Genasom.JJ

One of the most typical networks where Ransom:Win32/Genasom.JJ Ransomware Trojans are infused are:

  • By methods of phishing emails;
  • As an effect of individual ending up on a source that organizes a malicious software application;

As soon as the Trojan is successfully infused, it will certainly either cipher the data on the victim’s PC or avoid the gadget from working in a correct way – while likewise positioning a ransom note that states the requirement for the victims to effect the settlement for the purpose of decrypting the records or recovering the data system back to the initial condition. In many instances, the ransom note will come up when the client reboots the COMPUTER after the system has actually currently been damaged.

Ransom:Win32/Genasom.JJ circulation channels.

In numerous corners of the globe, Ransom:Win32/Genasom.JJ expands by jumps and bounds. However, the ransom notes as well as techniques of obtaining the ransom quantity may vary relying on certain neighborhood (regional) setups. The ransom notes as well as tricks of obtaining the ransom amount may differ depending on particular regional (regional) setups.

Ransomware injection

As an example:

    Faulty notifies concerning unlicensed software.

    In certain areas, the Trojans usually wrongfully report having spotted some unlicensed applications enabled on the sufferer’s tool. The sharp then demands the customer to pay the ransom.

    Faulty declarations concerning illegal material.

    In countries where software program piracy is less popular, this approach is not as reliable for the cyber scams. Conversely, the Ransom:Win32/Genasom.JJ popup alert may falsely claim to be stemming from a law enforcement organization and also will certainly report having located kid porn or various other illegal information on the device.

    Ransom:Win32/Genasom.JJ popup alert may incorrectly declare to be obtaining from a legislation enforcement establishment and also will report having located kid pornography or other unlawful data on the gadget. The alert will likewise have a need for the user to pay the ransom.

Technical details

File Info:

crc32: 9473FDA7
md5: 4070710354e4d61ec9d3f9701b154add
name: 4070710354E4D61EC9D3F9701B154ADD.mlw
sha1: b90b6c9e252b3d1c7637d99eb710737391715e82
sha256: 4e75cfe1839ff96b34dfc4b5904116d54c3e9a05e678a9852e708a4377af49d9
sha512: bc8b4663ff76f8c0972309c86d154365138ff03afcf1de063912f295f51b5be023deb3d28dc3ce18db6dfc223ba093c075c4b0cb644b7de282a44ac3c571a6d9
ssdeep: 3072:V85REmeMa1RAYPo3PrnNTxbAT3Cxec1o62beaO7P09sch4d:V8cmOR5g3P5Tbja+PRm
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Visual Studios
InternalName: prisma-TV
FileVersion: 2.0
CompanyName: Search RU Video
LegalTrademarks:
ProductName: Extrime Videos
ProductVersion: 2.0
FileDescription: Pornoticoon 2013
Translation: 0x0409 0x04e4

Ransom:Win32/Genasom.JJ also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
MicroWorld-eScan Trojan.Generic.KDZ.8017
McAfee GenericRXNN-WE!4070710354E4
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 7000000f1 )
BitDefender Trojan.Generic.KDZ.8017
K7GW Trojan ( 7000000f1 )
Cybereason malicious.354e4d
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:MBRlock-EU [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/Genasom.8f37bbe0
NANO-Antivirus Trojan.Win32.MBRlock.bfqhgz
AegisLab Trojan.Win32.Generic.ltGy
Rising Ransom.Genasom!8.293 (CLOUD)
Ad-Aware Trojan.Generic.KDZ.8017
Emsisoft Trojan.Generic.KDZ.8017 (B)
Comodo Malware@#1qi4d5u6f08st
F-Secure Heuristic.HEUR/AGEN.1119778
DrWeb Trojan.MBRlock.6
Zillya Trojan.MBRlock.Win32.416
McAfee-GW-Edition GenericRXNN-WE!4070710354E4
FireEye Generic.mg.4070710354e4d61e
Sophos Mal/Generic-S
Ikarus Virus.Win32.DelfInject
Jiangmin Trojan/MBro.ecq
eGambit Generic.Malware
Avira HEUR/AGEN.1119778
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Unknown
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/Genasom.JJ
Arcabit Trojan.Generic.KDZ.D1F51
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Generic.KDZ.8017
Cynet Malicious (score: 85)
BitDefenderTheta AI:Packer.8A6A07A621
ALYac Trojan.Generic.KDZ.8017
VBA32 BScope.Trojan.MBRlock
Malwarebytes Malware.AI.3085187245
Panda Generic Malware
Zoner Trojan.Win32.13441
ESET-NOD32 Win32/MBRlock.D
Tencent Win32.Trojan.Inject.Auto
Yandex Trojan.GenAsa!r541yDDJInI
Fortinet W32/BUZUS.JA!tr
AVG Win32:MBRlock-EU [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Ransom.Genasom.HgIASOUA

How to remove Ransom:Win32/Genasom.JJ ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/Genasom.JJ files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/Genasom.JJ you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending