Ransom:Win32/Genasom!a

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Ransom:Win32/Genasom!a malware detection means that your system is in big danger. This malware can correctly be identified as ransomware – virus which encrypts your files and forces you to pay for their decryption. Deleteing it requires some unusual steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom:Win32/Genasom!a detection is a malware detection you can spectate in your computer. It frequently shows up after the provoking procedures on your computer – opening the untrustworthy email messages, clicking the banner in the Web or mounting the program from unreliable sources. From the second it shows up, you have a short time to act until it begins its destructive action. And be sure – it is better not to wait for these destructive things.

What is Ransom:Win32/Genasom!a virus?

Ransom:Win32/Genasom!a is ransomware-type malware. It looks for the documents on your disks, ciphers it, and after that asks you to pay the ransom for getting the decryption key. Besides making your documents inaccessible, this virus also does a lot of damage to your system. It modifies the networking setups in order to avoid you from checking out the removal manuals or downloading the anti-malware program. In some cases, Ransom:Win32/Genasom!a can additionally block the setup of anti-malware programs.

Ransom:Win32/Genasom!a Summary

In summary, Ransom:Win32/Genasom!a malware actions in the infected PC are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Possible date expiration check, exits too soon after checking local time;
  • Checks adapter addresses which can be used to detect virtual network interfaces;
  • Anomalous file deletion behavior detected (10+);
  • Guard pages use detected – possible anti-debugging.;
  • Dynamic (imported) function loading detected;
  • Performs HTTP requests potentially not found in PCAP.;
  • A named pipe was used for inter-process communication;
  • Starts servers listening on 127.0.0.1:0;
  • Reads data out of its own binary image;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Russian;
  • The binary contains an unknown PE section name indicative of packing;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Behavioural detection: Injection (inter-process);
  • Behavioural detection: Injection with CreateRemoteThread in a remote process;
  • Installs itself for autorun at Windows startup;
  • Creates a hidden or system file;
  • Attempts to modify proxy settings;
  • Harvests cookies for information gathering;
  • Ciphering the documents kept on the victim’s disks — so the victim cannot check these files;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of security tools

Ransomware has been a major problem for the last 4 years. It is challenging to realize a more damaging virus for both individuals and businesses. The algorithms utilized in Ransom:Win32/Genasom!a (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy currently exists, and possibly will exist. However, that virus does not do all these horrible things without delay – it can require up to several hours to cipher all of your files. Hence, seeing the Ransom:Win32/Genasom!a detection is a clear signal that you have to begin the removal process.

Where did I get the Ransom:Win32/Genasom!a?

Ordinary tactics of Ransom:Win32/Genasom!a spreading are typical for all other ransomware variants. Those are one-day landing web pages where victims are offered to download and install the free software, so-called bait emails and hacktools. Bait emails are a relatively modern tactic in malware spreading – you receive the e-mail that mimics some standard notifications about shipments or bank service conditions changes. Within the email, there is a corrupted MS Office file, or a web link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite simple, but still demands tons of attention. Malware can hide in different places, and it is much better to prevent it even before it gets into your system than to depend on an anti-malware program. Basic cybersecurity knowledge is just an important item in the modern-day world, even if your interaction with a computer stays on YouTube videos. That can keep you a great deal of money and time which you would certainly spend while trying to find a solution.

Ransom:Win32/Genasom!a malware technical details

File Info:

name: 5274ADE83E0DC3D9A231.mlw
path: /opt/CAPEv2/storage/binaries/0046967df7f0a03214af81f254d480df62b9b7abe0e7be22ac4713717f7a88c1
crc32: D2D333FF
md5: 5274ade83e0dc3d9a231773cea0f8756
sha1: ded043a4a132b6434166b7972817f33321b20524
sha256: 0046967df7f0a03214af81f254d480df62b9b7abe0e7be22ac4713717f7a88c1
sha512: f76030fc0c27bc2828d89a6e580cba03a2b8621254f27e4768e75f9e3d0edbde8e05444ec13ce73ce9e71206a2bc5a02c15861e5ca6b6b3f12789b3c73417250
ssdeep: 6144:HfFdFtZg1YoSP9StEhxX3npoa8QAhUXxSfE52UaRh:/F/g12P9SCyhgOE5M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19C448F31F2C24C76D1525B3CEC2AF2699939BF912E6C719B67F91C0C8E7A2816C1C1D6
sha3_384: 5e1bd39c7c972429527e9606bb13aca55026660cd80d712f789b18776c6188b78ec07f3663fa1e742ff188158fd45114
ep_bytes: 558bec83c4f0b8a0674300e844f6fcff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Ransom:Win32/Genasom!a also known as:

Lionic Trojan.Win32.Wisiswis.j!c
tehtris Generic.Malware
DrWeb Trojan.Winlock.1647
MicroWorld-eScan Gen:Variant.Jacard.133893
FireEye Gen:Variant.Jacard.133893
ALYac Gen:Variant.Jacard.133893
Cylance Unsafe
Zillya Trojan.PornoBlocker.Win32.221
Sangfor Ransom.Win32.Agent.Vpft
K7AntiVirus Trojan ( 7000000f1 )
Alibaba Ransom:Win32/Wisiswis.52ccf70e
K7GW Trojan ( 7000000f1 )
Cybereason malicious.83e0dc
BitDefenderTheta AI:Packer.FEA0BFB719
Cyren W32/Ransom.L.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/LockScreen.SI
TrendMicro-HouseCall Ransom_Genasom.R002C0DDQ22
Paloalto generic.ml
Kaspersky Trojan-Ransom.Win32.Wisiswis.t
BitDefender Gen:Variant.Jacard.133893
NANO-Antivirus Trojan.Win32.PornoBlocker.bkoob
Avast Win32:RansomX-gen [Ransom]
Tencent Win32.Trojan.Lockscreen.Sudw
Ad-Aware Gen:Variant.Jacard.133893
Emsisoft Gen:Variant.Jacard.133893 (B)
Comodo Suspicious@#7bymj4g97tj9
VIPRE Gen:Variant.Jacard.133893
TrendMicro Ransom_Genasom.R002C0DDQ22
McAfee-GW-Edition BehavesLike.Win32.Worm.dh
Trapmine suspicious.low.ml.score
Sophos Mal/DownLdr-AJ
Ikarus Trojan-Ransom.PornoBrick
GData Gen:Variant.Jacard.133893
Jiangmin Trojan/PornoBlocker.fo
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1233050
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.2A60
Arcabit Trojan.Jacard.D20B05
ViRobot Trojan.Win32.Ransom.260096.B
Microsoft Ransom:Win32/Genasom.gen!a
Cynet Malicious (score: 99)
McAfee Artemis!5274ADE83E0D
TACHYON Ransom/W32.DP-Wisiswis.260096
VBA32 BScope.Trojan.Creeper.vb
Malwarebytes Malware.AI.3924704969
APEX Malicious
Rising Ransom.Genasom!8.293 (CLOUD)
Yandex Trojan.GenAsa!LQTUBJAGaL8
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:RansomX-gen [Ransom]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ransom:Win32/Genasom!a?

Ransom:Win32/Genasom!a malware is extremely hard to erase by hand. It places its files in a variety of places throughout the disk, and can recover itself from one of the elements. Additionally, various alterations in the registry, networking setups and Group Policies are fairly hard to find and return to the original. It is far better to make use of a special tool – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the most ideal for virus elimination purposes.

Why GridinSoft Anti-Malware? It is pretty lightweight and has its detection databases updated nearly every hour. Furthermore, it does not have such problems and exposures as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware perfect for getting rid of malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending