Categories: Ransom

Should I remove “Generic.Ransom.Bitpaymer.7231A049”?

The Generic.Ransom.Bitpaymer.7231A049 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Bitpaymer.7231A049 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Appends a known Locked ransomware file extension to files that have been encrypted
  • Anomalous binary characteristics

How to determine Generic.Ransom.Bitpaymer.7231A049?


File Info:

crc32: 13517691md5: b13d654a60b2bc15115562bc6eb4b88fname: B13D654A60B2BC15115562BC6EB4B88F.mlwsha1: 735542c5bc12e82232a22df1e2b3860152a5c40bsha256: 8eaded1384d909dd50aa1702cf286988680c2452f307879a0c3eddae6f36f776sha512: 51714c0b998c264c22d96405fba8d598f6a116f1d8de93122c392b74e25057d8b2ad31b05f05d936c407008a1de8feb6ce6767b4a5d5eb7d12c99759e74189ddssdeep: 1536:tmArSvhVIVBXXAcYIsy+LtrewZlw/jxYJXqUdBZR67mrC+/:tmkihwBXQksdL1ewnN5R6Stype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: riched32FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7601.17514FileDescription: Wrapper Dll for Richedit 1.0OriginalFilename: riched32.dllTranslation: 0x0409 0x04b0

Generic.Ransom.Bitpaymer.7231A049 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005136f61 )
Elastic malicious (high confidence)
DrWeb Trojan.Gozi.44
Cynet Malicious (score: 100)
ALYac DeepScan:Generic.Ransom.Bitpaymer.7231A049
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba virus:Win32/InfectPE.ali2000007
K7GW Trojan ( 005136f61 )
Cybereason malicious.a60b2b
Symantec Packed.Generic.517
ESET-NOD32 Win32/Filecoder.FriedEx.A
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan.Win32.Refinka.awv
BitDefender DeepScan:Generic.Ransom.Bitpaymer.7231A049
NANO-Antivirus Trojan.Win32.Refinka.esnxje
MicroWorld-eScan DeepScan:Generic.Ransom.Bitpaymer.7231A049
Tencent Win32.Trojan.Raas.Auto
Ad-Aware DeepScan:Generic.Ransom.Bitpaymer.7231A049
Sophos ML/PE-A + Mal/EncPk-AOI
Comodo Malware@#1c47xbasyphmj
BitDefenderTheta Gen:NN.ZexaF.34608.fu0@aO1VDJji
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPENTREPED.SML
McAfee-GW-Edition Trojan-FOCM!B13D654A60B2
FireEye Generic.mg.b13d654a60b2bc15
Emsisoft DeepScan:Generic.Ransom.Bitpaymer.7231A049 (B)
SentinelOne Static AI – Suspicious PE
Avira HEUR/AGEN.1134334
Microsoft Trojan:Win32/Emotet.LK!ml
AegisLab Trojan.Win32.Refinka.4!c
GData DeepScan:Generic.Ransom.Bitpaymer.7231A049
Acronis suspicious
McAfee Trojan-FOCM!B13D654A60B2
MAX malware (ai score=87)
VBA32 Trojan.Refinka
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_HPENTREPED.SML
Rising Backdoor.Dridex!8.3226 (CLOUD)
Yandex Trojan.GenAsa!BoL7hb+LFpg
Ikarus Trojan.Win32.Filecoder
Fortinet W32/Kryptik.FZXX!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.BitPaymer.HxQB2T8A

How to remove Generic.Ransom.Bitpaymer.7231A049?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago