Ransom

What is “Generic.Ransom.AmnesiaE.2A69F6C8”?

Malware Removal

The Generic.Ransom.AmnesiaE.2A69F6C8 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.AmnesiaE.2A69F6C8 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Detects Joe or Anubis Sandboxes through the presence of a file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Ransom.AmnesiaE.2A69F6C8?


File Info:

crc32: 4211623D
md5: 08bd13876bba243cbf604c138f365bf9
name: 08BD13876BBA243CBF604C138F365BF9.mlw
sha1: 1badc70006d318147b14057de2bed4bf4c3cfed7
sha256: b2d5db206da1e384906467630025d4ff15987617ea328a3d8b641583ff95924f
sha512: 3da11de76abf7d158420d8d7d68dcd727c076a4e4a07c0158f1e7df79eb69b4b653f6f2a9e2b64e6e0ff138e42601ca0dcc1cf3f13f111b0031feef4761dc531
ssdeep: 3072:FeKAgr5Gap4M3Sfl7EW/UvK26wCnGcO5P8Tji47NSk1zg0df/Rm1:FeKNpCw9WK+wqsRoji47NS1QC
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.AmnesiaE.2A69F6C8 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004f700b1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.26375
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Scarab
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1002170
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Filecoder.9246751c
K7GWTrojan ( 004f700b1 )
Cybereasonmalicious.76bba2
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.FS
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Scarab-6336012-1
KasperskyHEUR:Trojan-Ransom.Win32.Agent.gen
BitDefenderDeepScan:Generic.Ransom.AmnesiaE.2A69F6C8
NANO-AntivirusTrojan.Win32.Filecoder.fefsvt
MicroWorld-eScanDeepScan:Generic.Ransom.AmnesiaE.2A69F6C8
TencentWin32.Trojan.Filecoder.Hfp
Ad-AwareDeepScan:Generic.Ransom.AmnesiaE.2A69F6C8
SophosMal/Generic-S
ComodoTrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
BitDefenderThetaAI:Packer.FA82EA3C1D
VIPREFraudTool.Win32.SecurityShield.ek!c (v)
TrendMicroMal_Purge
McAfee-GW-EditionBehavesLike.Win32.ExploitMydoom.dh
FireEyeGeneric.mg.08bd13876bba243c
EmsisoftDeepScan:Generic.Ransom.AmnesiaE.2A69F6C8 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Agent.bjnm
WebrootW32.Adware.Gen
AviraTR/Downloader.Gen
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Pulobe.A
ArcabitDeepScan:Generic.Ransom.AmnesiaE.2A69F6C8
AegisLabTrojan.Win32.Generic.lArK
GDataDeepScan:Generic.Ransom.AmnesiaE.2A69F6C8
AhnLab-V3Trojan/Win32.Ransom.R230207
Acronissuspicious
McAfeeGenericRXDM-JB!08BD13876BBA
MAXmalware (ai score=99)
VBA32BScope.Trojan.Encoder
MalwarebytesRansom.Amnesia
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_Purge
RisingRansom.Kitoles!1.BACD (CLASSIC)
YandexTrojan.GenAsa!IIfpWMZPm24
IkarusTrojan-Ransom.FileCrypter
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Msht.GJ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Amnesia.HwUBt9YA

How to remove Generic.Ransom.AmnesiaE.2A69F6C8?

Generic.Ransom.AmnesiaE.2A69F6C8 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment