Ransom

Generic.Ransom.AmnesiaE.74783E68 (B) (file analysis)

Malware Removal

The Generic.Ransom.AmnesiaE.74783E68 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.AmnesiaE.74783E68 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to delete system state backup
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Disables Windows firewall
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.AmnesiaE.74783E68 (B)?


File Info:

name: BAFFE920D2895DAB1523.mlw
path: /opt/CAPEv2/storage/binaries/bfb82e4e2684cdcf2f1a8ee817813020e32c4a6a9ee99cb1db490e706ef9709f
crc32: B40A7E08
md5: baffe920d2895dab1523965913b1b188
sha1: 5aee62dd1632361ed7d278059bd11f3576c9fdcc
sha256: bfb82e4e2684cdcf2f1a8ee817813020e32c4a6a9ee99cb1db490e706ef9709f
sha512: 4bda1a61762f02ac46bb9ff7661f8a8150673418bbb6683d3cdceff655cb9aa13bc095a92fbee2ad38b1ae66de6e670599ac04fa9c58dfce619a8ff9c736fa2b
ssdeep: 49152:2yOYQaTjS2FTV1P+JqKkdeASmXAd9grxY9tN48UYrmz695M0f/HvkP+UXFlwEiSV:ROZaTj5AmeKY9tyhmmg/HPkP3XQXQ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T144F501707A43D0B2E5A240F48979AB7B8A7DBD240B304AD7B3D81B2D59305C1DE3776A
sha3_384: 1b1d980312b4c9739397a7cea20697e36b58eafe15a3d8e60c3da202032e4cef4fa4724a6ae22b6625bb0e892239d723
ep_bytes: e8810f0000e974feffffcccccccc5756
timestamp: 2022-02-02 21:20:09

Version Info:

0: [No Data]

Generic.Ransom.AmnesiaE.74783E68 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Ransom.AmnesiaE.74783E68
FireEyeDeepScan:Generic.Ransom.AmnesiaE.74783E68
ALYacTrojan.Ransom.VoidCrypt
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.22332
SangforRansom.Win32.Generic.ky
K7AntiVirusTrojan ( 005789501 )
AlibabaRansom:Win32/Taleb.54e37d5f
K7GWTrojan ( 005789501 )
Cybereasonmalicious.0d2895
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.Ouroboros.G
Paloaltogeneric.ml
ClamAVWin.Ransomware.Vipasana-9783618-1
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderDeepScan:Generic.Ransom.AmnesiaE.74783E68
AvastWin32:RansomX-gen [Ransom]
TencentMalware.Win32.Gencirc.11e9158e
Ad-AwareDeepScan:Generic.Ransom.AmnesiaE.74783E68
SophosMal/Generic-S
TrendMicroRansom_Taleb.R002C0DB722
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftDeepScan:Generic.Ransom.AmnesiaE.74783E68 (B)
SentinelOneStatic AI – Malicious PE
GDataDeepScan:Generic.Ransom.AmnesiaE.74783E68
JiangminTrojan.Generic.hfafk
AviraHEUR/AGEN.1223866
Antiy-AVLTrojan/Generic.ASCommon.1B2
GridinsoftRansom.Win32.Ransom.sa
ZoneAlarmHEUR:Trojan-Ransom.Win32.Generic
MicrosoftRansom:Win32/Taleb.PAA!MTB
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.VOIDCRYPT.C4454770
McAfeeGenericRXAA-AA!BAFFE920D289
MAXmalware (ai score=87)
VBA32TrojanRansom.Taleb
MalwarebytesRansom.FileCryptor
TrendMicro-HouseCallRansom_Taleb.R002C0DB722
RisingTrojan.Filecoder!8.68 (CLOUD)
YandexTrojan.Filecoder!IzgIBLtiWgw
FortinetW32/Ouroboros.G!tr.ransom
BitDefenderThetaGen:NN.ZexaF.34212.lxZ@aK@yMTmi
AVGWin32:RansomX-gen [Ransom]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Ransom.AmnesiaE.74783E68 (B)?

Generic.Ransom.AmnesiaE.74783E68 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment