Categories: Ransom

What is “Generic.Ransom.AmnesiaE.2A69F6C8”?

The Generic.Ransom.AmnesiaE.2A69F6C8 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.AmnesiaE.2A69F6C8 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Detects Joe or Anubis Sandboxes through the presence of a file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Ransom.AmnesiaE.2A69F6C8?


File Info:

crc32: 4211623Dmd5: 08bd13876bba243cbf604c138f365bf9name: 08BD13876BBA243CBF604C138F365BF9.mlwsha1: 1badc70006d318147b14057de2bed4bf4c3cfed7sha256: b2d5db206da1e384906467630025d4ff15987617ea328a3d8b641583ff95924fsha512: 3da11de76abf7d158420d8d7d68dcd727c076a4e4a07c0158f1e7df79eb69b4b653f6f2a9e2b64e6e0ff138e42601ca0dcc1cf3f13f111b0031feef4761dc531ssdeep: 3072:FeKAgr5Gap4M3Sfl7EW/UvK26wCnGcO5P8Tji47NSk1zg0df/Rm1:FeKNpCw9WK+wqsRoji47NS1QCtype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.AmnesiaE.2A69F6C8 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 004f700b1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.26375
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Scarab
Cylance Unsafe
Zillya Trojan.Agent.Win32.1002170
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Filecoder.9246751c
K7GW Trojan ( 004f700b1 )
Cybereason malicious.76bba2
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.FS
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Scarab-6336012-1
Kaspersky HEUR:Trojan-Ransom.Win32.Agent.gen
BitDefender DeepScan:Generic.Ransom.AmnesiaE.2A69F6C8
NANO-Antivirus Trojan.Win32.Filecoder.fefsvt
MicroWorld-eScan DeepScan:Generic.Ransom.AmnesiaE.2A69F6C8
Tencent Win32.Trojan.Filecoder.Hfp
Ad-Aware DeepScan:Generic.Ransom.AmnesiaE.2A69F6C8
Sophos Mal/Generic-S
Comodo TrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
BitDefenderTheta AI:Packer.FA82EA3C1D
VIPRE FraudTool.Win32.SecurityShield.ek!c (v)
TrendMicro Mal_Purge
McAfee-GW-Edition BehavesLike.Win32.ExploitMydoom.dh
FireEye Generic.mg.08bd13876bba243c
Emsisoft DeepScan:Generic.Ransom.AmnesiaE.2A69F6C8 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Agent.bjnm
Webroot W32.Adware.Gen
Avira TR/Downloader.Gen
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/Pulobe.A
Arcabit DeepScan:Generic.Ransom.AmnesiaE.2A69F6C8
AegisLab Trojan.Win32.Generic.lArK
GData DeepScan:Generic.Ransom.AmnesiaE.2A69F6C8
AhnLab-V3 Trojan/Win32.Ransom.R230207
Acronis suspicious
McAfee GenericRXDM-JB!08BD13876BBA
MAX malware (ai score=99)
VBA32 BScope.Trojan.Encoder
Malwarebytes Ransom.Amnesia
Panda Trj/GdSda.A
TrendMicro-HouseCall Mal_Purge
Rising Ransom.Kitoles!1.BACD (CLASSIC)
Yandex Trojan.GenAsa!IIfpWMZPm24
Ikarus Trojan-Ransom.FileCrypter
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Msht.GJ!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Amnesia.HwUBt9YA

How to remove Generic.Ransom.AmnesiaE.2A69F6C8?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago