Ransom

What is “Generic.Ransom.AmnesiaE.8ED63650”?

Malware Removal

The Generic.Ransom.AmnesiaE.8ED63650 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.AmnesiaE.8ED63650 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Anomalous file deletion behavior detected (10+)
  • Attempts to connect to a dead IP:Port (255 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Manipulates data from or to the Recycle Bin
  • A process created a hidden window
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to delete or modify volume shadow copies
  • Attempts to delete system state backup
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Clears Windows events or logs
  • Appends a known LockBit ransomware file extension to files that have been encrypted
  • Creates a known LockBit ransomware decryption instruction / key file.
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.AmnesiaE.8ED63650?


File Info:

name: 3EE21DBAA37D0048E2E1.mlw
path: /opt/CAPEv2/storage/binaries/b02d57f1c4f7f233044a56fdc57c89b6cc3661479dccc3b4cfa1f6f9d20cd893
crc32: 35033F73
md5: 3ee21dbaa37d0048e2e174cb41a664d6
sha1: f7799dc7530c3234dd2d5c11b74361b7ec1daefb
sha256: b02d57f1c4f7f233044a56fdc57c89b6cc3661479dccc3b4cfa1f6f9d20cd893
sha512: 7cfcc286522cc1d70f4f0d83e8a6e9ed27a7b94ead3f272a271ce1bf6708c91b0f19ddbf7cdebe44239c903142bd8f9b1949d17cbce0dd39e9491acb9744e947
ssdeep: 1536:+uBQrT1eLBBdU/1GJj4UgvpedwwtVNUmrTF3MqqU+hV2xQie:+uBUwX0C4Vvs2wT+mr5MqqD/Fi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11D838C0A36A1E1B2C0A255F17B2D6ABB8D647C346354C0EB93905A14DE704D6BF39BCF
sha3_384: 3ca25e320ab28f1e63f2bc1332248c046afb8c5c77d5117de7e132242a0b6139230513a1f542ba189958917a14a8d16c
ep_bytes: 558bec81ecc8020000568b352c114100
timestamp: 2019-11-12 19:53:57

Version Info:

0: [No Data]

Generic.Ransom.AmnesiaE.8ED63650 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.DelShad.4!c
CynetMalicious (score: 100)
CAT-QuickHealRansom.LockBit.S12806943
McAfeeRansom-Lkbot!3EE21DBAA37D
MalwarebytesRansom.LockBit
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056a69e1 )
BitDefenderDeepScan:Generic.Ransom.AmnesiaE.8ED63650
K7GWTrojan ( 0056a69e1 )
Cybereasonmalicious.aa37d0
CyrenW32/Filecoder.AD.gen!Eldorado
SymantecRansom.Cryptolocker
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Filecoder.Lockbit.B
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Ransomware.LockBitCombined-9375766-1
KasperskyTrojan.Win32.DelShad.bqj
AlibabaTrojan:Win32/DelShad.7f67bcaf
NANO-AntivirusTrojan.Win32.Encoder.govsph
MicroWorld-eScanDeepScan:Generic.Ransom.AmnesiaE.8ED63650
AvastWin32:Malware-gen
RisingRansom.LockBit!1.BFC2 (CLOUD)
Ad-AwareDeepScan:Generic.Ransom.AmnesiaE.8ED63650
EmsisoftDeepScan:Generic.Ransom.AmnesiaE.8ED63650 (B)
ComodoMalware@#22w79y2fp6hxr
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Encoder.29662
ZillyaTrojan.DelShad.Win32.220
TrendMicroRansom.Win32.LOCKBIT.SMDS
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.mh
FireEyeGeneric.mg.3ee21dbaa37d0048
SophosMal/Generic-S
IkarusTrojan-Ransom.FileCrypter
GDataWin32.Trojan-Ransom.Filecoder.BO
JiangminTrojan.DelShad.kt
Webrootnone
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.2C7F27A
ArcabitDeepScan:Generic.Ransom.AmnesiaE.8ED63650
ZoneAlarmTrojan.Win32.DelShad.bqj
MicrosoftRansom:Win32/LockBit.A!MTB
AhnLab-V3Malware/Win32.Generic.C3889599
Acronissuspicious
VBA32BScope.Trojan.DelShad
ALYacTrojan.Ransom.Filecoder
CylanceUnsafe
TrendMicro-HouseCallRansom.Win32.LOCKBIT.SMDS
TencentWin32.Trojan.Delshad.Lplq
YandexTrojan.DelShad!cnaqQddRx4Y
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74134469.susgen
FortinetW32/Filecoder.NXQ!tr.ransom
BitDefenderThetaGen:NN.ZexaF.34606.fmW@a86CMrk
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Ransom.AmnesiaE.8ED63650?

Generic.Ransom.AmnesiaE.8ED63650 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment