Ransom:Win32/Genasom.JU

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/Genasom.JU infection?

In this short article you will certainly locate concerning the definition of Ransom:Win32/Genasom.JU and also its unfavorable impact on your computer system. Such ransomware are a kind of malware that is specified by online scams to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Ransom:Win32/Genasom.JU infection will certainly instruct its targets to launch funds move for the objective of counteracting the changes that the Trojan infection has introduced to the sufferer’s tool.

Ransom:Win32/Genasom.JU Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Deletes its original binary from disk;
  • Mimics the file times of a Windows system file;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files situated on the target’s disk drive — so the target can no longer use the data;
  • Preventing routine access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Ransom:Win32/Genasom.JU

The most typical channels whereby Ransom:Win32/Genasom.JU are infused are:

  • By ways of phishing emails;
  • As a consequence of individual ending up on a resource that organizes a malicious software;

As quickly as the Trojan is effectively infused, it will certainly either cipher the information on the target’s PC or avoid the tool from functioning in a proper way – while also positioning a ransom note that points out the demand for the victims to impact the settlement for the purpose of decrypting the papers or restoring the documents system back to the preliminary condition. In the majority of instances, the ransom money note will turn up when the client restarts the COMPUTER after the system has actually currently been harmed.

Ransom:Win32/Genasom.JU distribution channels.

In different corners of the world, Ransom:Win32/Genasom.JU grows by jumps and bounds. However, the ransom notes as well as methods of obtaining the ransom money quantity might vary depending upon particular neighborhood (regional) setups. The ransom money notes as well as methods of extorting the ransom money quantity might differ depending on certain neighborhood (regional) settings.

Ransomware injection

For example:

    Faulty informs regarding unlicensed software.

    In certain locations, the Trojans commonly wrongfully report having discovered some unlicensed applications enabled on the target’s device. The sharp after that demands the customer to pay the ransom money.

    Faulty statements about illegal material.

    In countries where software application piracy is less prominent, this technique is not as efficient for the cyber frauds. Additionally, the Ransom:Win32/Genasom.JU popup alert might wrongly assert to be originating from a law enforcement institution and will certainly report having situated child porn or other illegal information on the gadget.

    Ransom:Win32/Genasom.JU popup alert might wrongly assert to be acquiring from a regulation enforcement institution and will certainly report having located child porn or various other prohibited data on the device. The alert will in a similar way have a requirement for the individual to pay the ransom money.

Technical details

File Info:

crc32: 33D00F29
md5: 02c4a5dd93ef479a0e987b02a23d3848
name: 02C4A5DD93EF479A0E987B02A23D3848.mlw
sha1: 4305cd223931349c947efdff4f4f16bfadca31d9
sha256: 64b76871852119575e50b3a3751e36a482e0a428dca964be5e5a9fec7b81a529
sha512: ac16fdb2817aeb2a8c0f62d34846a134429a811863f909cd1f23f7e4ec0f6cbd5d824d631a5e70083769c1fc4e84a4cc4022f05e23340b34febc3c1a267c1d29
ssdeep: 3072:LOWmZ8R2xBu8m/3o8m0+yZVeIw5UvMkePXF:LOHZTxBux3Pm3ya5UvE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) Microsoft Corp. 1991-1996
InternalName: WINHSTB
FileVersion: 5.00.2134.1
CompanyName: Microsoft Corporation
ProductName: Microsoft(R) Windows (R) 2000 Operating System
ProductVersion: 5.00.2134.1
FileDescription: Windows Winhlp32 Stub
OriginalFilename: WINHLP32.EXE
Translation: 0x0409 0x04b0

Ransom:Win32/Genasom.JU also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus Trojan ( 0040f02a1 )
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.5857
ClamAV Win.Trojan.Ransom-4712
CAT-QuickHeal Trojan.Dapta
ALYac Gen:Variant.Razy.790341
Cylance Unsafe
Zillya Trojan.Foreign.Win32.539
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/Dapta.1bef54d0
K7GW Trojan ( 0040f02a1 )
Cybereason malicious.d93ef4
Cyren W32/Zbot.DQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/LockScreen.AIG
APEX Malicious
Avast Win32:Karagany
Cynet Malicious (score: 100)
BitDefender Gen:Variant.Razy.790341
NANO-Antivirus Trojan.Win32.RiskGen.mssgh
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
MicroWorld-eScan Gen:Variant.Razy.790341
Tencent Win32.Trojan.Foreign.bbg
Ad-Aware Gen:Variant.Razy.790341
Sophos Mal/Generic-R + Troj/Zbot-DHN
BitDefenderTheta Gen:NN.ZexaF.34686.gq1@amXMz6li
VIPRE Trojan.Win32.Reveton.ca (v)
TrendMicro Mal_Ransom-1
McAfee-GW-Edition PWS-Zbot.gen.bew
FireEye Generic.mg.02c4a5dd93ef479a
Emsisoft Gen:Variant.Razy.790341 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Dapta.bl
Webroot W32.Trojan.Ransom.Gen
Avira TR/Crypt.XPACK.Gen2
eGambit Unsafe.AI_Score_93%
Kingsoft Win32.Heur.KVMH019.a.(kcloud)
Microsoft Ransom:Win32/Genasom.JU
GData Gen:Variant.Razy.790341
AhnLab-V3 Trojan/Win32.Plosa.R24487
Acronis suspicious
McAfee PWS-Zbot.gen.bew
MAX malware (ai score=100)
VBA32 Hoax.Foreign
Malwarebytes Malware.AI.3961225243
Panda Bck/Qbot.AO
TrendMicro-HouseCall Mal_Ransom-1
Rising Ransom.Genasom!8.293 (CLOUD)
Yandex Trojan.Dapta!AY/8NeSP51o
Ikarus Packed.Win32.Krap
Fortinet W32/Dridex.IZC!tr
AVG Win32:Karagany
Paloalto generic.ml

How to remove Ransom:Win32/Genasom.JU virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/Genasom.JU files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/Genasom.JU you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending