Categories: Ransom

About “Generic.Ransom.AmnesiaE.AEB692B8 (B)” infection

The Generic.Ransom.AmnesiaE.AEB692B8 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.AmnesiaE.AEB692B8 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Manipulates data from or to the Recycle Bin
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to delete system state backup
  • Writes a potential ransom message to disk
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Disables Windows firewall
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.AmnesiaE.AEB692B8 (B)?


File Info:

name: E3CF8BA114722D1EB5A7.mlwpath: /opt/CAPEv2/storage/binaries/a6607e166a842e76948428479b57cf690db0c2f038cb6d060381f8eb222a2493crc32: 54D06AEDmd5: e3cf8ba114722d1eb5a775215d1beee9sha1: 820d0a0284f4ae4cc12d88211209a121ef516ac8sha256: a6607e166a842e76948428479b57cf690db0c2f038cb6d060381f8eb222a2493sha512: 62fa04c92bde2522ce52ad79632e5f58ee240e502dfe18cfccd2eb5c42b29c9d4971c626ce72a149290797ddc0d8e3a0882d92d3c0b0def51d54114e50d2d8b2ssdeep: 98304:Bhkl7LNYHqAXPfVmVVzfUx0oyVYUFkApH:YFLNsVWVzXNGUrtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T11BF502217A03D0B2D5A100F08A79BB7B5A6EAE351B7046C7F3D41F3D59311C29A37B6Asha3_384: 78e12f324fe0111b17ee617a45803f334d152caa92d57aa68f8d4111f1ca223b896ab36c821b42c4b8f13077a4b4750cep_bytes: e8810f0000e974feffffcccccccc5756timestamp: 2021-12-11 02:15:02

Version Info:

0: [No Data]

Generic.Ransom.AmnesiaE.AEB692B8 (B) also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.j!c
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Ransom.AmnesiaE.AEB692B8
McAfee GenericRXAA-AA!E3CF8BA11472
Cylance Unsafe
Sangfor Ransom.Win32.Generic.ky
K7AntiVirus Trojan ( 005789501 )
BitDefender DeepScan:Generic.Ransom.AmnesiaE.AEB692B8
K7GW Trojan ( 005789501 )
Cybereason malicious.114722
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.Ouroboros.G
Paloalto generic.ml
ClamAV Win.Ransomware.Vipasana-9783618-1
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
Alibaba Ransom:Win32/Taleb.73978ac7
Tencent Malware.Win32.Gencirc.11df12b0
Sophos Mal/Generic-S
DrWeb Trojan.Encoder.34668
Zillya Trojan.Filecoder.Win32.21348
TrendMicro Ransom_Taleb.R002C0DB322
McAfee-GW-Edition BehavesLike.Win32.BadFile.wc
FireEye DeepScan:Generic.Ransom.AmnesiaE.AEB692B8
Emsisoft DeepScan:Generic.Ransom.AmnesiaE.AEB692B8 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.hedwi
Avira HEUR/AGEN.1145567
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASMalwS.34E7B12
Microsoft Ransom:Win32/Taleb.PAA!MTB
ViRobot Trojan.Win32.Z.Ouroboros.3332495
ZoneAlarm HEUR:Trojan-Ransom.Win32.Generic
GData DeepScan:Generic.Ransom.AmnesiaE.AEB692B8
Cynet Malicious (score: 100)
AhnLab-V3 Ransomware/Win.VOIDCRYPT.C4454770
VBA32 Trojan.Encoder
ALYac DeepScan:Generic.Ransom.AmnesiaE.AEB692B8
Malwarebytes Ransom.FileCryptor
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_Taleb.R002C0DB322
Rising Trojan.Filecoder!8.68 (CLOUD)
Yandex Trojan.Filecoder!RY5Lkw4Cno4
Ikarus Trojan-Ransom.Ouroboros
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Ouroboros.G!tr.ransom
BitDefenderTheta Gen:NN.ZexaF.34182.lxZ@aaNvO8ai
AVG Win32:RansomX-gen [Ransom]
Avast Win32:RansomX-gen [Ransom]

How to remove Generic.Ransom.AmnesiaE.AEB692B8 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago