Ransom

Generic.Ransom.AmnesiaE.B2DAAF9D removal

Malware Removal

The Generic.Ransom.AmnesiaE.B2DAAF9D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.AmnesiaE.B2DAAF9D virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to stop active services
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Clears Windows events or logs
  • Generates some ICMP traffic
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.AmnesiaE.B2DAAF9D?


File Info:

crc32: 9ED12DAA
md5: 75c039742afda956785f94fcc6fc7017
name: 75C039742AFDA956785F94FCC6FC7017.mlw
sha1: 9e151db6fe07da99e9313459d7294e6a150b5e6c
sha256: 70cb1a8cb4259b72b704e81349c2ad5ac60cd1254a810ef68757f8c9409e3ea6
sha512: 794932299ab19749dddc60aac369a868f73cdda4f5577bced1bfd47ef546cc87acd8bb10e62537fb1964d690dcd3f5da74ff6e0a9a9630d76e82ea3a81b884d7
ssdeep: 1536:CS98Y9MUIaJw/yGU6H9ed2VEVNUmjolqVMqqU+hV2+70mXxc:Cy8Y9uJVbHo4Ve+mjhVMqqD/P7Xx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.AmnesiaE.B2DAAF9D also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.DelShad.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.29662
ClamAVWin.Ransomware.LockBitCombined-9375766-1
CAT-QuickHealRansom.LockBit.S15761787
ALYacTrojan.Ransom.Filecoder
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.11211
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 0055895f1 )
K7AntiVirusTrojan ( 0055895f1 )
CyrenW32/Filecoder.AD.gen!Eldorado
SymantecDownloader
ESET-NOD32a variant of Win32/Filecoder.Lockbit.B
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Lockbit.a
BitDefenderDeepScan:Generic.Ransom.AmnesiaE.B2DAAF9D
NANO-AntivirusTrojan.Win32.Encoder.gkmuzh
ViRobotTrojan.Win32.Ransom.81408.F
MicroWorld-eScanDeepScan:Generic.Ransom.AmnesiaE.B2DAAF9D
TencentWin32.Trojan.Delshad.Ajbs
Ad-AwareDeepScan:Generic.Ransom.AmnesiaE.B2DAAF9D
SophosMal/Generic-R + Troj/Ransom-FXV
ComodoMalware@#2bp86ipws2a7j
F-SecureTrojan.TR/Downloader.Gen
BitDefenderThetaAI:Packer.8236BFF01E
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.LOCKBIT.SMDS
McAfee-GW-EditionBehavesLike.Win32.Backdoor.lh
FireEyeGeneric.mg.75c039742afda956
EmsisoftDeepScan:Generic.Ransom.AmnesiaE.B2DAAF9D (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.DelShad.ll
WebrootW32.Trojan.TR.Downloader
AviraTR/Downloader.Gen
eGambitTrojan.Generic
Antiy-AVLTrojan/Generic.ASMalwS.2D394E8
MicrosoftRansom:Win32/LockBit.A!MTB
ArcabitDeepScan:Generic.Ransom.AmnesiaE.B2DAAF9D
ZoneAlarmTrojan-Ransom.Win32.Lockbit.a
GDataWin32.Trojan-Ransom.Filecoder.BO
TACHYONRansom/W32.LockBit.81408.B
AhnLab-V3Trojan/Win32.FileCoder.C3627599
Acronissuspicious
McAfeeRansom-Lkbot!75C039742AFD
MAXmalware (ai score=94)
VBA32BScope.Trojan.DelShad
MalwarebytesRansom.LockBit
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.LOCKBIT.SMDS
RisingRansom.LockBit!1.BFC2 (CLASSIC)
YandexTrojan.DelShad!GqiYYD5CXd8
IkarusTrojan-Ransom.FileCrypter
MaxSecureTrojan.Malware.74723877.susgen
FortinetW32/Filecoder.NXQ!tr.ransom
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Amnesia.HxQBEzwA

How to remove Generic.Ransom.AmnesiaE.B2DAAF9D?

Generic.Ransom.AmnesiaE.B2DAAF9D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment