Ransom

What is “Generic.Ransom.AmnesiaE.A534B20E”?

Malware Removal

The Generic.Ransom.AmnesiaE.A534B20E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.AmnesiaE.A534B20E virus can do?

  • Attempts to connect to a dead IP:Port (2 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Modifies boot configuration settings
  • Likely virus infection of existing system binary
  • Clears Windows events or logs
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.sfml-dev.org

How to determine Generic.Ransom.AmnesiaE.A534B20E?


File Info:

crc32: 98991F3F
md5: bfed6debcd8c3dbf8ea21655247ed3f0
name: BFED6DEBCD8C3DBF8EA21655247ED3F0.mlw
sha1: 2b05bc9c9a14e3f9db8e758b2f5fa060857499bf
sha256: 33894a6f9df34bfdd9408bf6771ddc3ce32a315287b228a3bef4753e699fd1d3
sha512: 73a033937bc55f24a9089e493b3c8c3c6c058a77905ca1c09b73288ac5932328668d588add546a51779e36da6408c1aeab52af290a6bfae15391ac2d8faf9a28
ssdeep: 24576:+Vk0mL0+1snLNM6Z8gQbHDGq3ixHsWyiFhv/C:+VBvLO6KXGFZRyiFh3C
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.AmnesiaE.A534B20E also known as:

BkavW32.AIDetectVM.malware1
K7AntiVirusTrojan ( 005640be1 )
LionicTrojan.Win32.Generic.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.32312
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Ouroboros
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1199072
SangforMalware
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaRansom:Win32/Ouroboros.8cca22a2
K7GWTrojan ( 005640be1 )
Cybereasonmalicious.bcd8c3
TrendMicroRansom_Ouroboros.R002C0DID20
CyrenW32/Ransom.MQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.Ouroboros.E
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderDeepScan:Generic.Ransom.AmnesiaE.A534B20E
NANO-AntivirusTrojan.Win32.Encoder.hrlnkm
ViRobotTrojan.Win32.S.Ouroboros.1017856
MicroWorld-eScanDeepScan:Generic.Ransom.AmnesiaE.A534B20E
TencentWin32.Trojan.Filecoder.Plkv
Ad-AwareDeepScan:Generic.Ransom.AmnesiaE.A534B20E
SophosMal/Generic-S
F-SecureTrojan.TR/FileCoder.rdobr
BitDefenderThetaGen:NN.ZexaF.34590.!uW@aGUo1Nei
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S
McAfee-GW-EditionGenericRXMJ-AK!BFED6DEBCD8C
FireEyeGeneric.mg.bfed6debcd8c3dbf
EmsisoftDeepScan:Generic.Ransom.AmnesiaE.A534B20E (B)
JiangminTrojan.DelShad.fq
WebrootW32.Malware.Gen
AviraTR/FileCoder.rdobr
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan[Ransom]/Win32.Ouroboros
MicrosoftRansom:Win32/Ouroboros.SBR!MTB
ArcabitDeepScan:Generic.Ransom.AmnesiaE.A534B20E
ZoneAlarmHEUR:Trojan-Ransom.Win32.Generic
GDataDeepScan:Generic.Ransom.AmnesiaE.A534B20E
AhnLab-V3Trojan/Win32.RL_FileCoder.R340210
McAfeeGenericRXMJ-AK!BFED6DEBCD8C
MAXmalware (ai score=100)
VBA32BScope.Trojan.DelShad
MalwarebytesRansom.Ouroboros
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_Ouroboros.R002C0DID20
RisingRansom.Agent!1.C4E7 (CLASSIC)
YandexTrojan.Filecoder!JGqkjvHMzVo
IkarusTrojan-Ransom.Ouroboros
FortinetW32/Ouroboros.E!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Ransom.793

How to remove Generic.Ransom.AmnesiaE.A534B20E?

Generic.Ransom.AmnesiaE.A534B20E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment