Categories: Ransom

Generic.Ransom.AmnesiaE.B2DAAF9D removal

The Generic.Ransom.AmnesiaE.B2DAAF9D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.AmnesiaE.B2DAAF9D virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to stop active services
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Clears Windows events or logs
  • Generates some ICMP traffic
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.AmnesiaE.B2DAAF9D?


File Info:

crc32: 9ED12DAAmd5: 75c039742afda956785f94fcc6fc7017name: 75C039742AFDA956785F94FCC6FC7017.mlwsha1: 9e151db6fe07da99e9313459d7294e6a150b5e6csha256: 70cb1a8cb4259b72b704e81349c2ad5ac60cd1254a810ef68757f8c9409e3ea6sha512: 794932299ab19749dddc60aac369a868f73cdda4f5577bced1bfd47ef546cc87acd8bb10e62537fb1964d690dcd3f5da74ff6e0a9a9630d76e82ea3a81b884d7ssdeep: 1536:CS98Y9MUIaJw/yGU6H9ed2VEVNUmjolqVMqqU+hV2+70mXxc:Cy8Y9uJVbHo4Ve+mjhVMqqD/P7Xxtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.AmnesiaE.B2DAAF9D also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.DelShad.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.29662
ClamAV Win.Ransomware.LockBitCombined-9375766-1
CAT-QuickHeal Ransom.LockBit.S15761787
ALYac Trojan.Ransom.Filecoder
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.11211
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/generic.ali2000010
K7GW Trojan ( 0055895f1 )
K7AntiVirus Trojan ( 0055895f1 )
Cyren W32/Filecoder.AD.gen!Eldorado
Symantec Downloader
ESET-NOD32 a variant of Win32/Filecoder.Lockbit.B
APEX Malicious
Avast Win32:Trojan-gen
Cynet Malicious (score: 100)
Kaspersky Trojan-Ransom.Win32.Lockbit.a
BitDefender DeepScan:Generic.Ransom.AmnesiaE.B2DAAF9D
NANO-Antivirus Trojan.Win32.Encoder.gkmuzh
ViRobot Trojan.Win32.Ransom.81408.F
MicroWorld-eScan DeepScan:Generic.Ransom.AmnesiaE.B2DAAF9D
Tencent Win32.Trojan.Delshad.Ajbs
Ad-Aware DeepScan:Generic.Ransom.AmnesiaE.B2DAAF9D
Sophos Mal/Generic-R + Troj/Ransom-FXV
Comodo Malware@#2bp86ipws2a7j
F-Secure Trojan.TR/Downloader.Gen
BitDefenderTheta AI:Packer.8236BFF01E
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom.Win32.LOCKBIT.SMDS
McAfee-GW-Edition BehavesLike.Win32.Backdoor.lh
FireEye Generic.mg.75c039742afda956
Emsisoft DeepScan:Generic.Ransom.AmnesiaE.B2DAAF9D (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.DelShad.ll
Webroot W32.Trojan.TR.Downloader
Avira TR/Downloader.Gen
eGambit Trojan.Generic
Antiy-AVL Trojan/Generic.ASMalwS.2D394E8
Microsoft Ransom:Win32/LockBit.A!MTB
Arcabit DeepScan:Generic.Ransom.AmnesiaE.B2DAAF9D
ZoneAlarm Trojan-Ransom.Win32.Lockbit.a
GData Win32.Trojan-Ransom.Filecoder.BO
TACHYON Ransom/W32.LockBit.81408.B
AhnLab-V3 Trojan/Win32.FileCoder.C3627599
Acronis suspicious
McAfee Ransom-Lkbot!75C039742AFD
MAX malware (ai score=94)
VBA32 BScope.Trojan.DelShad
Malwarebytes Ransom.LockBit
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom.Win32.LOCKBIT.SMDS
Rising Ransom.LockBit!1.BFC2 (CLASSIC)
Yandex Trojan.DelShad!GqiYYD5CXd8
Ikarus Trojan-Ransom.FileCrypter
MaxSecure Trojan.Malware.74723877.susgen
Fortinet W32/Filecoder.NXQ!tr.ransom
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Amnesia.HxQBEzwA

How to remove Generic.Ransom.AmnesiaE.B2DAAF9D?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago