Categories: Ransom

Generic.Ransom.Amnesia.4C4AE463 (file analysis)

The Generic.Ransom.Amnesia.4C4AE463 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Amnesia.4C4AE463 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary
  • Detects Joe or Anubis Sandboxes through the presence of a file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Clears Windows events or logs
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Ransom.Amnesia.4C4AE463?


File Info:

crc32: D5A32DFFmd5: 3c5403d3082c1de41eb9efaecf13dac7name: 3C5403D3082C1DE41EB9EFAECF13DAC7.mlwsha1: 09a7ab78fd9504858e74b642945afe12bfa48214sha256: 3d5dd20d9b7641faab93063654c2413ce2c216146c7272acaa1cc791d485a68bsha512: 0779f7fbb1d58c65295112f01300775bcba9ed1cfe8e8145ed7d5fbec9515fed445d030cc221872e09277b4d28beb30327d701a68b2a76bcc46d4b71e03f050cssdeep: 24576:xXpg8Wj+co08lnri/Xpg8Wj+co08lnriR:tpfbnrivpfbnriRtype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Amnesia.4C4AE463 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 004f700b1 )
Lionic Trojan.Win32.Generic.lArK
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.26375
Cynet Malicious (score: 100)
ALYac DeepScan:Generic.Ransom.Amnesia.4C4AE463
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.7761
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Higuniel.2186d38e
K7GW Trojan ( 004f700b1 )
Cybereason malicious.3082c1
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.FS
APEX Malicious
Avast Win32:Dh-A [Heur]
ClamAV Win.Ransomware.Deepscan-6975721-0
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
BitDefender DeepScan:Generic.Ransom.Amnesia.4C4AE463
NANO-Antivirus Trojan.Win32.Filecoder.fczmny
MicroWorld-eScan DeepScan:Generic.Ransom.Amnesia.4C4AE463
Tencent Malware.Win32.Gencirc.114cf2d9
Ad-Aware DeepScan:Generic.Ransom.Amnesia.4C4AE463
Sophos Mal/Generic-S
Comodo TrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
BitDefenderTheta AI:Packer.385CDFAE20
VIPRE Trojan.Win32.Generic!BT
TrendMicro Mal_Purge
McAfee-GW-Edition BehavesLike.Win32.Sytro.cc
FireEye Generic.mg.3c5403d3082c1de4
Emsisoft DeepScan:Generic.Ransom.Amnesia.4C4AE463 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.cfray
Avira TR/Dropper.Gen
Microsoft Ransom:Win32/Higuniel.A
Arcabit DeepScan:Generic.Ransom.Amnesia.4C4AE463
GData DeepScan:Generic.Ransom.Amnesia.4C4AE463
AhnLab-V3 Trojan/Win32.Ransom.R230207
Acronis suspicious
McAfee GenericRXDM-JB!3C5403D3082C
MAX malware (ai score=99)
VBA32 BScope.Trojan.Encoder
Malwarebytes Ransom.Amnesia
Panda Trj/CI.A
TrendMicro-HouseCall Mal_Purge
Rising Ransom.Kitoles!1.BACD (CLASSIC)
Yandex Trojan.GenAsa!IIfpWMZPm24
Ikarus Trojan-Ransom.FileCrypter
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Msht.GJ!tr
AVG Win32:Dh-A [Heur]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Amnesia.HgIASOoA

How to remove Generic.Ransom.Amnesia.4C4AE463?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago