Ransom

Generic.Ransom.Bitpaymer.F3DDA560 (file analysis)

Malware Removal

The Generic.Ransom.Bitpaymer.F3DDA560 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Bitpaymer.F3DDA560 virus can do?

  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Attempts to stop active services
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Mimics the file times of a Windows system file
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Generates some ICMP traffic
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
igmp.mcast.net

How to determine Generic.Ransom.Bitpaymer.F3DDA560?


File Info:

crc32: 6DE76A14
md5: 1c6abc94dd46de1ac32cf042dba5cf4f
name: 1C6ABC94DD46DE1AC32CF042DBA5CF4F.mlw
sha1: 8ad7e72c0a7dd301115673b907d7992851e4e62c
sha256: 94cded3748c3ad9924fd265739e5c8a627fdb370f6dc3bbad06882698563a99b
sha512: 52d85eb2f5a2428929c62db00890399d2d7f8cfbbc523be24a11e33520b336184ad36b1107d802e0f5bc5d69367ca5ae6f7db65a2371d79bb7c27fa61fa760b6
ssdeep: 1536:7z3sCIPsVBBUJUCWLPot0fsZT/ypMtQXGkVgrWs:7z8cBB/FPy0G/ypwkVgrB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Bitpaymer.F3DDA560 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053bf8a1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeeRansomware-GEA!1C6ABC94DD46
CylanceUnsafe
ZillyaTrojan.Cryptor.Win32.295
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Cryptor.fbd0c3a2
K7GWTrojan ( 0053bf8a1 )
Cybereasonmalicious.4dd46d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.CKGJ
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.DoppelPaymer-7441266-0
KasperskyTrojan-Ransom.Win32.Cryptor.bvm
BitDefenderGeneric.Ransom.Bitpaymer.F3DDA560
NANO-AntivirusTrojan.Win32.Emotet.fhhhyj
MicroWorld-eScanGeneric.Ransom.Bitpaymer.F3DDA560
TencentWin32.Trojan.Crypt.Dzug
Ad-AwareGeneric.Ransom.Bitpaymer.F3DDA560
SophosMal/Generic-S
ComodoMalware@#lqa9xkybmjuj
BitDefenderThetaGen:NN.ZexaF.34678.fqW@a04wVWm
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionRansomware-GEA!1C6ABC94DD46
FireEyeGeneric.mg.1c6abc94dd46de1a
EmsisoftGeneric.Ransom.Bitpaymer.F3DDA560 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Dropper.Gen
MicrosoftBackdoor:Win32/Dridex.SD!MTB
ArcabitGeneric.Ransom.Bitpaymer.F3DDA560
AegisLabTrojan.Win32.Cryptor.4!c
ZoneAlarmTrojan-Ransom.Win32.Cryptor.bvm
GDataWin32.Trojan-Ransom.Bitpaymer.B
VBA32BScope.TrojanRansom.Cryptor
PandaTrj/Genetic.gen
RisingRansom.Cryptor!8.10A9 (CLOUD)
YandexTrojan.GenAsa!w7rSrvJ+Cz4
IkarusTrojan-Ransom.Friedex
FortinetW32/GenKryptik.CKGJ!tr.ransom
AVGWin32:Malware-gen

How to remove Generic.Ransom.Bitpaymer.F3DDA560?

Generic.Ransom.Bitpaymer.F3DDA560 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment