Categories: Ransom

Generic.Ransom.AmnesiaE.8AF88668 (file analysis)

The Generic.Ransom.AmnesiaE.8AF88668 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.AmnesiaE.8AF88668 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Manipulates data from or to the Recycle Bin
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to delete system state backup
  • Writes a potential ransom message to disk
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Disables Windows firewall
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.AmnesiaE.8AF88668?


File Info:

name: F93298507B0B086CA8A8.mlwpath: /opt/CAPEv2/storage/binaries/6e8ba2690fb878066634c9925709911f8607a535ba9e69496061d9342905560fcrc32: 69C0EAEBmd5: f93298507b0b086ca8a839ed6e9f2f20sha1: 03dd7c8f04041b42be964f47c52f06909b852afbsha256: 6e8ba2690fb878066634c9925709911f8607a535ba9e69496061d9342905560fsha512: bcaa66c6a37592b54e1b5751b0deaf686ecc62d545c94104c1a89a978016b76b81baf9ccbafbcfcd380dcb9247c2a930c4c273f80c00c858c963cd7d0a28c0f9ssdeep: 24576:SJL3LBigpBzC7WVaBd83bZqRPtp0ypR2tUTiRn5vu+JeYP4Q8oQNaZounz+S3qD9:qL4geS0j2+T6k+JeYPANaaunz+KqLtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1DF55BF717A43D0B2E49200F18979AB7B8A7DBD240B304AD7F3D81B2D59315C19E377AAsha3_384: 0567fd7d2c65313b6c849c5ceac7a763f8af34726889867031953c22571a575954ba2f0b165746eb2d4653e24ac83ba8ep_bytes: e8830f0000e974feffffcccccccccccctimestamp: 2022-01-23 07:53:08

Version Info:

0: [No Data]

Generic.Ransom.AmnesiaE.8AF88668 also known as:

Lionic Trojan.Win32.Generic.j!c
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Ransom.AmnesiaE.8AF88668
FireEye DeepScan:Generic.Ransom.AmnesiaE.8AF88668
CAT-QuickHeal Ransom.Taleb
McAfee GenericRXAA-AA!F93298507B0B
Cylance Unsafe
Sangfor Ransom.Win32.Generic.ky
K7AntiVirus Trojan ( 005785c51 )
Alibaba Ransom:Win32/Taleb.7fda64ee
K7GW Trojan ( 005785c51 )
Cybereason malicious.07b0b0
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.Ouroboros.G
Paloalto generic.ml
ClamAV Win.Ransomware.Vipasana-9783618-1
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
BitDefender DeepScan:Generic.Ransom.AmnesiaE.8AF88668
NANO-Antivirus Trojan.Win32.Encoder.jjqivt
Avast Win32:RansomX-gen [Ransom]
Tencent Win32.Trojan.Filecoder.Ectm
Ad-Aware DeepScan:Generic.Ransom.AmnesiaE.8AF88668
Sophos Mal/Generic-S
DrWeb Trojan.Encoder.34669
TrendMicro Ransom_Taleb.R002C0DB122
McAfee-GW-Edition BehavesLike.Win32.Generic.th
Emsisoft DeepScan:Generic.Ransom.AmnesiaE.8AF88668 (B)
Ikarus Trojan-Ransom.Ouroboros
GData DeepScan:Generic.Ransom.AmnesiaE.8AF88668
Jiangmin Trojan.Stosek.o
Avira HEUR/AGEN.1145567
Antiy-AVL Trojan[Ransom]/Win32.Ouroboros
Gridinsoft Ransom.Win32.Ransom.sa
Microsoft Ransom:Win32/Taleb.PAA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Ransomware/Win.VOIDCRYPT.C4454770
BitDefenderTheta Gen:NN.ZexaF.34182.rvW@aKtEdabi
ALYac DeepScan:Generic.Ransom.AmnesiaE.8AF88668
MAX malware (ai score=83)
Malwarebytes Ransom.FileCryptor
TrendMicro-HouseCall Ransom_Taleb.R002C0DB122
Rising Trojan.Filecoder!8.68 (CLOUD)
SentinelOne Static AI – Suspicious PE
Fortinet W32/Ouroboros.G!tr.ransom
AVG Win32:RansomX-gen [Ransom]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.Ransom.AmnesiaE.8AF88668?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago