Ransom

What is “Generic.Ransom.AmnesiaE.28D3F780”?

Malware Removal

The Generic.Ransom.AmnesiaE.28D3F780 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.AmnesiaE.28D3F780 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Detects Joe or Anubis Sandboxes through the presence of a file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Generic.Ransom.AmnesiaE.28D3F780?


File Info:

crc32: 550C4FAE
md5: 01cb3fd5160c649775d2bfcafa2f9871
name: 01CB3FD5160C649775D2BFCAFA2F9871.mlw
sha1: 8a9b51b08bd433f5758704286cf74af50bd6262b
sha256: a41e80f5c3ffd0c37620495757f09fa70368751b2f1ea1ae3bcd10ddd912f64d
sha512: 20f6d14f4c9e8efea619e8fbd1c7500f86745ceb8cd7a26915d0702df7300f3613c7917a868f7e2b9f009cc26106513316cebc37458eac68aa57a4cf8bb252a0
ssdeep: 3072:xeKAf/52OZWRoX8Weiyu2pS3wNSVo0gaZrQYvACH0Wlc8z/DEU:xeKklwFWKZS0/0gaeYd5x
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.AmnesiaE.28D3F780 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004f700b1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.26375
ClamAVWin.Ransomware.Scarab-6336012-1
McAfeeGenericRXDM-JB!01CB3FD5160C
MalwarebytesRansom.Scarab
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 004f700b1 )
Cybereasonmalicious.5160c6
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.FS
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderDeepScan:Generic.Ransom.AmnesiaE.28D3F780
NANO-AntivirusTrojan.Win32.Filecoder.fakhhp
MicroWorld-eScanDeepScan:Generic.Ransom.AmnesiaE.28D3F780
TencentWin32.Trojan.Raas.Auto
Ad-AwareDeepScan:Generic.Ransom.AmnesiaE.28D3F780
SophosMal/Generic-S
ComodoTrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
BitDefenderThetaAI:Packer.9EC947A81B
VIPREFraudTool.Win32.SecurityShield.ek!c (v)
TrendMicroMal_Purge
McAfee-GW-EditionBehavesLike.Win32.ExploitMydoom.dh
FireEyeGeneric.mg.01cb3fd5160c6497
EmsisoftDeepScan:Generic.Ransom.AmnesiaE.28D3F780 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cbvod
AviraTR/Downloader.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Pulobe.RB!MSR
GDataDeepScan:Generic.Ransom.AmnesiaE.28D3F780
AhnLab-V3Trojan/Win32.Ransom.R338400
Acronissuspicious
VBA32BScope.Trojan.Encoder
MAXmalware (ai score=99)
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_Purge
RisingRansom.Kitoles!8.ED4F (CLOUD)
YandexTrojan.GenAsa!bXAtAcuJUJk
IkarusTrojan-Ransom.FileCrypter
FortinetW32/Msht.GJ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Generic.Ransom.AmnesiaE.28D3F780?

Generic.Ransom.AmnesiaE.28D3F780 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment