Ransom

Generic.Ransom.BTCWare.32985178 malicious file

Malware Removal

The Generic.Ransom.BTCWare.32985178 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.BTCWare.32985178 virus can do?

  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Ransom.BTCWare.32985178?


File Info:

crc32: 018F2D95
md5: f27e558b49d834a938465b0dad79f859
name: F27E558B49D834A938465B0DAD79F859.mlw
sha1: e865b671c0a7bbcd1a6fa26e31cf476bef8a1e2b
sha256: cef0439b7b483900323614d6cf2eb341019d747aaa0feb81710ef836d330ca9c
sha512: e55b7918f7e91ba926bdd387650f80e1ece7ab6d25b957ac4b8c43aeb8eeaf10293a59ebbc96351d619f54cfceefafe13b5b94eb64ec3c045cbc1c90273e02ef
ssdeep: 3072:/80xBqS50pU/3gHBqGeO7/3BMSTyi5BcBwJ4mbZ:/v3gHopEZvGi50w9Z
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Ransom.BTCWare.32985178 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0050b3cb1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.11958
CynetMalicious (score: 100)
CAT-QuickHealRansom.Betisrypt.S1080239
ALYacDeepScan:Generic.Ransom.BTCWare.32985178
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.6031
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
Alibabavirus:Win32/InfectPE.ali2000007
K7GWTrojan ( 0050b3cb1 )
Cybereasonmalicious.b49d83
SymantecRansom.Locky!gm
ESET-NOD32a variant of Win32/Filecoder.BTCware.E
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.BTCWare-6329927-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.Ransom.BTCWare.32985178
NANO-AntivirusTrojan.Win32.Encoder.ezjazs
ViRobotTrojan.Win32.Ransom.118272.A
MicroWorld-eScanDeepScan:Generic.Ransom.BTCWare.32985178
TencentTrojan.Win32.BTCWare.a
Ad-AwareDeepScan:Generic.Ransom.BTCWare.32985178
SophosMal/Generic-S + Troj/Btcware-A
ComodoMalware@#femls59r7ieh
BitDefenderThetaAI:Packer.D26A2A091E
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_BTCWARE.F117F5
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.f27e558b49d834a9
EmsisoftDeepScan:Generic.Ransom.BTCWare.32985178 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bafvv
AviraHEUR/AGEN.1122952
Antiy-AVLTrojan/Generic.ASSuf.270FA
MicrosoftRansom:Win32/Betisrypt!rfn
SUPERAntiSpywareRansom.Filecoder/Variant
GDataWin32.Trojan-Ransom.BTCWare.E
AhnLab-V3Trojan/Win32.Scatter.C1976243
McAfeeGenericRXAA-FA!F27E558B49D8
MAXmalware (ai score=87)
VBA32BScope.Trojan.Agentb
MalwarebytesMalware.AI.2305155334
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_BTCWARE.F117F5
YandexTrojan.GenAsa!avPO/XVNMxQ
IkarusTrojan-Ransom.BTCWare
FortinetW32/Generic.AP.E8166!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Generic.HwsBhc4A

How to remove Generic.Ransom.BTCWare.32985178?

Generic.Ransom.BTCWare.32985178 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment