Ransom

About “Generic.Ransom.AmnesiaE.AEB692B8” infection

Malware Removal

The Generic.Ransom.AmnesiaE.AEB692B8 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.AmnesiaE.AEB692B8 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Manipulates data from or to the Recycle Bin
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to delete system state backup
  • Writes a potential ransom message to disk
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Disables Windows firewall
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.AmnesiaE.AEB692B8?


File Info:

name: AC5CA1E4F56EBA1F9A5E.mlw
path: /opt/CAPEv2/storage/binaries/ecfca20e3445d975a2180cceb5edf54e35a478a1a042e9e5b05bc0dc00220a0b
crc32: C89090ED
md5: ac5ca1e4f56eba1f9a5e0d3c93350675
sha1: 3d24a858e9281a03982dc10a04eea7147d984015
sha256: ecfca20e3445d975a2180cceb5edf54e35a478a1a042e9e5b05bc0dc00220a0b
sha512: 9bb2ec3460c9aa691e3996a60bfb60481f0c99c2587589865d00aae8850d217cdef62dbd345db97346c13b5a3a9ad0601ae4558060c02561694f38997c5f1c67
ssdeep: 24576:muh7HYGSWwFda6lBbXUqcTGKcr5YrcRBlBnNmkE9pneHiAvuQnL1mp/OBmu6KUi0:Bhkkw7LNNmTDqnRmJOV61i0
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T13855BF317A43D0B2D59100F04A79AB7B5A6EAE350B7086C7F3D41F3D59311C29A37B6A
sha3_384: deaff50cc7cb78d209e3e546e5a107c643f64516f86244841dbeb3076b86f0f38fd93cadc9535aa12656a63ac4045259
ep_bytes: e8810f0000e974feffffcccccccc5756
timestamp: 2021-12-11 02:15:02

Version Info:

0: [No Data]

Generic.Ransom.AmnesiaE.AEB692B8 also known as:

LionicTrojan.Win32.Generic.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Ransom.AmnesiaE.AEB692B8
FireEyeDeepScan:Generic.Ransom.AmnesiaE.AEB692B8
McAfeeGenericRXAA-AA!AC5CA1E4F56E
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.21348
SangforRansom.Win32.Generic.ky
K7AntiVirusTrojan ( 005789501 )
AlibabaRansom:Win32/Taleb.c9832bb7
K7GWTrojan ( 005789501 )
Cybereasonmalicious.4f56eb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.Ouroboros.G
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Vipasana-9783618-1
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderDeepScan:Generic.Ransom.AmnesiaE.AEB692B8
TencentMalware.Win32.Gencirc.11df12b0
SophosMal/Generic-S
DrWebTrojan.Encoder.34668
TrendMicroRansom_Taleb.R002C0DB322
McAfee-GW-EditionBehavesLike.Win32.Injector.th
EmsisoftDeepScan:Generic.Ransom.AmnesiaE.AEB692B8 (B)
Paloaltogeneric.ml
JiangminTrojan.Generic.hedwi
AviraHEUR/AGEN.1145567
Antiy-AVLTrojan/Generic.ASMalwS.34E7B12
GridinsoftRansom.Win32.Ransom.sa
MicrosoftRansom:Win32/Taleb.PAA!MTB
ViRobotTrojan.Win32.Z.Ouroboros.1331200.A
GDataWin32.Trojan-Ransom.Filecoder.BHO0QU@gen
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.VOIDCRYPT.C4454770
BitDefenderThetaGen:NN.ZexaF.34182.rvW@aaNvO8ai
MAXmalware (ai score=81)
VBA32Trojan.Encoder
MalwarebytesRansom.FileCryptor
TrendMicro-HouseCallRansom_Taleb.R002C0DB322
RisingTrojan.Filecoder!8.68 (CLOUD)
YandexTrojan.Filecoder!RY5Lkw4Cno4
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Ouroboros.G!tr.ransom
AVGWin32:RansomX-gen [Ransom]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Ransom.AmnesiaE.AEB692B8?

Generic.Ransom.AmnesiaE.AEB692B8 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment