Categories: Ransom

Generic.Ransom.AmnesiaE.74783E68 removal

The Generic.Ransom.AmnesiaE.74783E68 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.AmnesiaE.74783E68 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to delete system state backup
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Disables Windows firewall
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.AmnesiaE.74783E68?


File Info:

name: 969B36E84F12D4BA637E.mlwpath: /opt/CAPEv2/storage/binaries/1aeaf069a15e416b0e3e5472fa4d5c1e23a2f6477556fe68625f99a4b3b574a2crc32: DA61AF71md5: 969b36e84f12d4ba637e644aff202b54sha1: 4c95d294485ce6b840fbeaa56d6f2c5290fd4525sha256: 1aeaf069a15e416b0e3e5472fa4d5c1e23a2f6477556fe68625f99a4b3b574a2sha512: 828e82930d36d3b8496e19a1aa834d743dd156ef31114286557e463eb9626fe711f9532679a781ec05bb878ca7f6ca82607eb304a715570a944e757e5d520114ssdeep: 24576:dwyOWuVSQOJPyv7NQZ/7GNPgZlo5tleLO2cuTVzvJJmO+JqKkdhsB4kASupXAd3a:2yOYQaTjS2FTV1P+JqKkdeASmXAd9grtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T12155BF317A43D0B2E5A240F08979AB7B897DBD240B304AD7F3D81B2D59315C19E377AAsha3_384: a7c0ae34eaba8b105c662f7bbf3e91ce3571b0f5297148e95fb75c17c2e6e5bf6368a6750c4ebe7b1b424c4dd1539531ep_bytes: e8810f0000e974feffffcccccccc5756timestamp: 2022-02-02 21:20:09

Version Info:

0: [No Data]

Generic.Ransom.AmnesiaE.74783E68 also known as:

Lionic Trojan.Win32.Generic.j!c
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Ransom.AmnesiaE.74783E68
McAfee GenericRXAA-AA!969B36E84F12
Malwarebytes Ransom.FileCryptor
Sangfor Ransom.Win32.Generic.ky
K7AntiVirus Trojan ( 005789501 )
BitDefender DeepScan:Generic.Ransom.AmnesiaE.74783E68
K7GW Trojan ( 005789501 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.Ouroboros.G
Paloalto generic.ml
ClamAV Win.Ransomware.Vipasana-9783618-1
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
Alibaba Ransom:Win32/Taleb.2b3532eb
Rising Trojan.Filecoder!8.68 (CLOUD)
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1223866
TrendMicro Ransom_Taleb.R002C0DB422
McAfee-GW-Edition BehavesLike.Win32.Injector.th
FireEye DeepScan:Generic.Ransom.AmnesiaE.74783E68
Emsisoft DeepScan:Generic.Ransom.AmnesiaE.74783E68 (B)
SentinelOne Static AI – Suspicious PE
Avira HEUR/AGEN.1223866
MAX malware (ai score=84)
Antiy-AVL Trojan/Generic.ASCommon.1B2
Gridinsoft Ransom.Win32.Ransom.sa
Microsoft Ransom:Win32/Taleb.PAA!MTB
ZoneAlarm HEUR:Trojan-Ransom.Win32.Generic
GData DeepScan:Generic.Ransom.AmnesiaE.74783E68
Cynet Malicious (score: 100)
AhnLab-V3 Ransomware/Win.VOIDCRYPT.C4454770
ALYac DeepScan:Generic.Ransom.AmnesiaE.74783E68
Cylance Unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_Taleb.R002C0DB422
Tencent Win32.Trojan.Filecoder.Hufr
Yandex Trojan.Filecoder!IzgIBLtiWgw
Ikarus Trojan-Ransom.Ouroboros
eGambit Unsafe.AI_Score_91%
Fortinet W32/Ouroboros.G!tr.ransom
BitDefenderTheta Gen:NN.ZexaF.34182.rvW@aK@yMTmi
AVG Win32:RansomX-gen [Ransom]
Cybereason malicious.84f12d
Avast Win32:RansomX-gen [Ransom]

How to remove Generic.Ransom.AmnesiaE.74783E68?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago