Categories: Ransom

About “Generic.Ransom.AmnesiaE.EED92C92” infection

The Generic.Ransom.AmnesiaE.EED92C92 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.AmnesiaE.EED92C92 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Detects Joe or Anubis Sandboxes through the presence of a file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Ransom.AmnesiaE.EED92C92?


File Info:

crc32: FAD1AD88md5: 84a48afb484313cb85f9248cdcfffdeaname: 84A48AFB484313CB85F9248CDCFFFDEA.mlwsha1: 3da87acfb72c541e5908ab29db123dad10a7f4a7sha256: 9d4b9ae725ce3dc67646c99783db9065f118143127a7c31c5ac31d71935c5b9asha512: e777a8d19f599edf359ef9298be9808db6bab4454129fb8b9e4dda4a686278bb6553f1005f8b0c8deb48955fe124252b4c667971792a9314e075b3c9c8c7c1e3ssdeep: 3072:0eKAf/5YRR++97lEWQk5NbP2Ym8vZEKZUxgaZrQYvACH7djhMb6q/NEU:0eKkCR0jWbpdm8v0xgaeYdbhMztype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.AmnesiaE.EED92C92 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 004f700b1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.26375
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Scarab
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.7438
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 004f700b1 )
Cybereason malicious.b48431
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.FS
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Scarab-6336012-1
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
BitDefender DeepScan:Generic.Ransom.AmnesiaE.EED92C92
NANO-Antivirus Trojan.Win32.Encoder.ezfgci
MicroWorld-eScan DeepScan:Generic.Ransom.AmnesiaE.EED92C92
Tencent Win32.Trojan.Filecoder.Eawy
Ad-Aware DeepScan:Generic.Ransom.AmnesiaE.EED92C92
Sophos Mal/Generic-R + Troj/Scarab-I
Comodo TrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
BitDefenderTheta AI:Packer.9EC947A81B
VIPRE FraudTool.Win32.SecurityShield.ek!c (v)
TrendMicro Mal_Purge
McAfee-GW-Edition BehavesLike.Win32.ExploitMydoom.dh
FireEye Generic.mg.84a48afb484313cb
Emsisoft DeepScan:Generic.Ransom.AmnesiaE.EED92C92 (B)
Jiangmin Trojan.Generic.cbojk
Webroot W32.Trojan.Gen
Avira TR/Downloader.Gen
eGambit Unsafe.AI_Score_99%
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit DeepScan:Generic.Ransom.AmnesiaE.EED92C92
ZoneAlarm HEUR:Trojan-Ransom.Win32.Generic
GData DeepScan:Generic.Ransom.AmnesiaE.EED92C92
TACHYON Ransom/W32.DP-Scarab.218624.B
AhnLab-V3 Trojan/Win32.Ransom.R338400
Acronis suspicious
McAfee GenericRXDM-JB!84A48AFB4843
MAX malware (ai score=99)
VBA32 BScope.Trojan.Encoder
Malwarebytes Ransom.Scarab
Panda Trj/Genetic.gen
TrendMicro-HouseCall Mal_Purge
Rising Ransom.Kitoles!8.ED4F (CLOUD)
Yandex Trojan.GenAsa!bXAtAcuJUJk
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.10307848.susgen
Fortinet W32/Msht.GJ!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Generic.Ransom.AmnesiaE.EED92C92?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago