Categories: Ransom

Generic.Ransom.Amnesia.6CC281E3 removal instruction

The Generic.Ransom.Amnesia.6CC281E3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Amnesia.6CC281E3 virus can do?

  • Attempts to connect to a dead IP:Port (4 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Clears Windows events or logs
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

iplogger.co
iplogger.org
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com
ocsp.sectigo.com

How to determine Generic.Ransom.Amnesia.6CC281E3?


File Info:

crc32: 33E044FAmd5: a925ff5ea8de65176a5060b4f1daf76fname: A925FF5EA8DE65176A5060B4F1DAF76F.mlwsha1: 6d5cfbcf4c2425edb45db7e8611d24689f8554f6sha256: da36c27048a811df183c8186df8d02c4fa12c00d5cd84801f870dd58d10cf69bsha512: 28983db81aa67a4835fc26533c1684d646eb9b57c6e3a620f38bca14276fa8a7a4cb8c2ab574af0c00b4d04cd40f6a840cbfca3d941e415b4b0a12724ce0d2a3ssdeep: 6144:S1NfVst953URUCE8WORdmz5mnHWXCkjHPut8upaL3Vo:SBst9d7CE8WOqMHWP72Wup03Vtype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Amnesia.6CC281E3 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 004f6e981 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.26376
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Scarab
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.8120
Sangfor Virus.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Ransom:Win32/Higuniel.5c3978a6
K7GW Trojan ( 004f6e981 )
Cybereason malicious.ea8de6
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.FS
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Ransomware.Deepscan-6975721-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender DeepScan:Generic.Ransom.Amnesia.6CC281E3
NANO-Antivirus Trojan.Win32.Filecoder.fhmpgm
MicroWorld-eScan DeepScan:Generic.Ransom.Amnesia.6CC281E3
Tencent Win32.Trojan.Filecoder.Llqr
Ad-Aware DeepScan:Generic.Ransom.Amnesia.6CC281E3
Sophos Mal/Generic-S
Comodo TrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
BitDefenderTheta AI:Packer.DC5FD0F51E
VIPRE FraudTool.Win32.SecurityShield.ek!c (v)
TrendMicro Mal_Purge
McAfee-GW-Edition BehavesLike.Win32.Backdoor.dh
FireEye Generic.mg.a925ff5ea8de6517
Emsisoft DeepScan:Generic.Ransom.Amnesia.6CC281E3 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1117085
eGambit Unsafe.AI_Score_99%
Microsoft Ransom:Win32/Higuniel.A
GData DeepScan:Generic.Ransom.Amnesia.6CC281E3
AhnLab-V3 Malware/Win32.Purge.C2596671
Acronis suspicious
McAfee GenericRXGB-WP!A925FF5EA8DE
MAX malware (ai score=100)
VBA32 BScope.Trojan.Encoder
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/GdSda.A
TrendMicro-HouseCall Mal_Purge
Rising Ransom.Scarab!1.BACD (CLASSIC)
Yandex Trojan.GenAsa!UDTQ20lr1Po
Ikarus Trojan-Ransom.FileCrypter
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Filecoder.FS!tr.ransom
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Generic.Ransom.Amnesia.6CC281E3?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago