Ransom

Generic.Ransom.Bitpaymer.CB2CCF85 (file analysis)

Malware Removal

The Generic.Ransom.Bitpaymer.CB2CCF85 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Bitpaymer.CB2CCF85 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Appends a known Locked ransomware file extension to files that have been encrypted
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.Bitpaymer.CB2CCF85?


File Info:

crc32: FB8541F6
md5: 0a6d351c7f1e1bed43675784f3ed4806
name: 0A6D351C7F1E1BED43675784F3ED4806.mlw
sha1: 1e55fed54e01dde093de14c9e612b91666ecc2dc
sha256: bae8da304ab6527e030d85ece7efe018fd0eb35ed8766b12d6d0db94592d8d3a
sha512: 56d71c8482121500be8cad069169e835f8e7156e0afc459d4d3caa6580fcfa166a45886382598537e9d4e836288f5102a8787d24983a2dca7c94ec5ffebd9b54
ssdeep: 1536:cKiwml2vtJ/XWYOYwiUCW/WorOqlIyxiSt0pC+86kgEvTSSI1fFZ/:cKiwmgvjXWYOYgWiSyxiSt0Y+86kz2F
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Bitpaymer.CB2CCF85 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005181381 )
LionicTrojan.Win32.Refinka.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Gozi.44
CynetMalicious (score: 100)
ALYacDeepScan:Generic.Ransom.Bitpaymer.CB2CCF85
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.19609
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
Alibabavirus:Win32/InfectPE.ali2000007
K7GWTrojan ( 005181381 )
Cybereasonmalicious.c7f1e1
SymantecTrojan.Cridex
ESET-NOD32a variant of Win32/GenKryptik.AXLT
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Refinka.dbm
BitDefenderDeepScan:Generic.Ransom.Bitpaymer.CB2CCF85
NANO-AntivirusTrojan.Win32.Refinka.etahdb
MicroWorld-eScanDeepScan:Generic.Ransom.Bitpaymer.CB2CCF85
TencentWin32.Trojan.Inject.Auto
Ad-AwareDeepScan:Generic.Ransom.Bitpaymer.CB2CCF85
SophosMal/Generic-R + Mal/EncPk-AOI
ComodoMalware@#uhv2uilgdi1
BitDefenderThetaGen:NN.ZexaF.34796.gqW@aaA7U4o
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPENTREPED.SML
McAfee-GW-EditionBehavesLike.Win32.Generic.nc
FireEyeGeneric.mg.0a6d351c7f1e1bed
EmsisoftDeepScan:Generic.Ransom.Bitpaymer.CB2CCF85 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Refinka.aun
AviraHEUR/AGEN.1134334
Antiy-AVLTrojan/Generic.ASMalwS.21FBFB6
MicrosoftRansom:Win32/Genasom
GDataDeepScan:Generic.Ransom.Bitpaymer.CB2CCF85
Acronissuspicious
McAfeeEmotet-FEA!0A6D351C7F1E
VBA32BScope.Trojan.Refinka
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_HPENTREPED.SML
RisingTrojan.Generic@ML.98 (RDML:jOU/KFWq/lysEBqxwSDKDw)
YandexTrojan.GenAsa!mM4WGkSDFuY
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GAWO!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.BitPaymer.HxQBEpsA

How to remove Generic.Ransom.Bitpaymer.CB2CCF85?

Generic.Ransom.Bitpaymer.CB2CCF85 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment