Ransom

Generic.Ransom.Amnesia.ECB8E2F3 malicious file

Malware Removal

The Generic.Ransom.Amnesia.ECB8E2F3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Amnesia.ECB8E2F3 virus can do?

  • Attempts to connect to a dead IP:Port (4 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Clears Windows events or logs
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
iplogger.co
iplogger.org
a.tomx.xyz
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com
ocsp.sectigo.com

How to determine Generic.Ransom.Amnesia.ECB8E2F3?


File Info:

crc32: 5D2B5387
md5: b18c65239738a4fc785ad02875112600
name: B18C65239738A4FC785AD02875112600.mlw
sha1: abfa78c85edd7e9d2ce7b8564d0d08871661065e
sha256: d84b8d9a89dcd95f3443142b19c944f1861a0cd6ab3ff98a103e1bd241dc4777
sha512: 020b5468a1fb3d7d51d10bd9be7e6a78c5b19490d9f77b6c6634ba00a6063360ef80cf304f866e9ee67c49236fe55db95897c3ab40aa75ac9013662070484502
ssdeep: 6144:B1NfEpwcCwhChW5/JfY73FHWXCkvJfXGfubJVo:BjyChW5/9AWPRfWWbJV
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Amnesia.ECB8E2F3 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004f6e981 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Scarab
CylanceUnsafe
ZillyaTrojan.Agent.Win32.923838
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaRansom:Win32/Kitoles.c5371905
K7GWTrojan ( 004f6e981 )
Cybereasonmalicious.39738a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.FS
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Deepscan-6975721-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderDeepScan:Generic.Ransom.Amnesia.ECB8E2F3
NANO-AntivirusTrojan.Win32.Filecoder.fgfqca
MicroWorld-eScanDeepScan:Generic.Ransom.Amnesia.ECB8E2F3
TencentWin32.Trojan.Filecoder.Pdvw
Ad-AwareDeepScan:Generic.Ransom.Amnesia.ECB8E2F3
SophosMal/Generic-S
ComodoTrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
BitDefenderThetaAI:Packer.53C8C47B1E
VIPREFraudTool.Win32.SecurityShield.ek!c (v)
TrendMicroMal_Purge
McAfee-GW-EditionBehavesLike.Win32.Backdoor.dh
FireEyeGeneric.mg.b18c65239738a4fc
EmsisoftDeepScan:Generic.Ransom.Amnesia.ECB8E2F3 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cnmxq
AviraTR/FileCoder.itpst
MicrosoftRansom:Win32/Kitoles.A
GDataDeepScan:Generic.Ransom.Amnesia.ECB8E2F3
AhnLab-V3Malware/Win32.Purge.C2596671
Acronissuspicious
McAfeeGenericRXGB-WP!B18C65239738
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_Purge
RisingRansom.Scarab!1.BACD (CLASSIC)
YandexTrojan.GenAsa!UDTQ20lr1Po
IkarusTrojan-Ransom.FileCrypter
FortinetW32/Filecoder.FS!tr.ransom
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Generic.Ransom.Amnesia.ECB8E2F3?

Generic.Ransom.Amnesia.ECB8E2F3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment