Categories: Ransom

Generic.Ransom.Bitpaymer.F3DDA560 (file analysis)

The Generic.Ransom.Bitpaymer.F3DDA560 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Bitpaymer.F3DDA560 virus can do?

  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Attempts to stop active services
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Mimics the file times of a Windows system file
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Generates some ICMP traffic
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
igmp.mcast.net

How to determine Generic.Ransom.Bitpaymer.F3DDA560?


File Info:

crc32: 6DE76A14md5: 1c6abc94dd46de1ac32cf042dba5cf4fname: 1C6ABC94DD46DE1AC32CF042DBA5CF4F.mlwsha1: 8ad7e72c0a7dd301115673b907d7992851e4e62csha256: 94cded3748c3ad9924fd265739e5c8a627fdb370f6dc3bbad06882698563a99bsha512: 52d85eb2f5a2428929c62db00890399d2d7f8cfbbc523be24a11e33520b336184ad36b1107d802e0f5bc5d69367ca5ae6f7db65a2371d79bb7c27fa61fa760b6ssdeep: 1536:7z3sCIPsVBBUJUCWLPot0fsZT/ypMtQXGkVgrWs:7z8cBB/FPy0G/ypwkVgrBtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Bitpaymer.F3DDA560 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0053bf8a1 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
McAfee Ransomware-GEA!1C6ABC94DD46
Cylance Unsafe
Zillya Trojan.Cryptor.Win32.295
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Cryptor.fbd0c3a2
K7GW Trojan ( 0053bf8a1 )
Cybereason malicious.4dd46d
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.CKGJ
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.DoppelPaymer-7441266-0
Kaspersky Trojan-Ransom.Win32.Cryptor.bvm
BitDefender Generic.Ransom.Bitpaymer.F3DDA560
NANO-Antivirus Trojan.Win32.Emotet.fhhhyj
MicroWorld-eScan Generic.Ransom.Bitpaymer.F3DDA560
Tencent Win32.Trojan.Crypt.Dzug
Ad-Aware Generic.Ransom.Bitpaymer.F3DDA560
Sophos Mal/Generic-S
Comodo Malware@#lqa9xkybmjuj
BitDefenderTheta Gen:NN.ZexaF.34678.fqW@a04wVWm
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Ransomware-GEA!1C6ABC94DD46
FireEye Generic.mg.1c6abc94dd46de1a
Emsisoft Generic.Ransom.Bitpaymer.F3DDA560 (B)
SentinelOne Static AI – Suspicious PE
Avira TR/Dropper.Gen
Microsoft Backdoor:Win32/Dridex.SD!MTB
Arcabit Generic.Ransom.Bitpaymer.F3DDA560
AegisLab Trojan.Win32.Cryptor.4!c
ZoneAlarm Trojan-Ransom.Win32.Cryptor.bvm
GData Win32.Trojan-Ransom.Bitpaymer.B
VBA32 BScope.TrojanRansom.Cryptor
Panda Trj/Genetic.gen
Rising Ransom.Cryptor!8.10A9 (CLOUD)
Yandex Trojan.GenAsa!w7rSrvJ+Cz4
Ikarus Trojan-Ransom.Friedex
Fortinet W32/GenKryptik.CKGJ!tr.ransom
AVG Win32:Malware-gen

How to remove Generic.Ransom.Bitpaymer.F3DDA560?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago