Ransom

Generic.Ransom.BTCWare.6FBB0603 removal

Malware Removal

The Generic.Ransom.BTCWare.6FBB0603 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.BTCWare.6FBB0603 virus can do?

  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.BTCWare.6FBB0603?


File Info:

crc32: 57572936
md5: bb2203775dfe9f70659aa25c01236f82
name: BB2203775DFE9F70659AA25C01236F82.mlw
sha1: ae234903455d208cbda28e27bdf148643954fdbf
sha256: f7850a2efe397098859d8c3d0ed0b4fa93f87148382e250f094d12f021bc8460
sha512: ff802f516a754b03a4df18a781364c449aeef63f0c531aaf08f0b0d956a3db6bc028201fd86805d51328a1573c46c0221d92f82d40c640dcc25caaba17995fac
ssdeep: 3072:+zXpSIEofGvVqnpSpnOKmeyI9EkuEDW5kS2ENuutyP1:k3GvVpJmex9EmDWaENttm
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Ransom.BTCWare.6FBB0603 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0050b3cb1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
ClamAVWin.Ransomware.BTCWare-6329927-0
CAT-QuickHealRansom.Betisrypt.S1080239
ALYacTrojan.Ransom.BTCWare
ZillyaTrojan.Filecoder.Win32.5559
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderDeepScan:Generic.Ransom.BTCWare.6FBB0603
K7GWTrojan ( 0050b3cb1 )
Cybereasonmalicious.75dfe9
BitDefenderThetaAI:Packer.36ACB3DD1E
SymantecRansom.BTCware
ESET-NOD32a variant of Win32/Filecoder.BTCware.E
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
Alibabavirus:Win32/InfectPE.ali2000007
NANO-AntivirusTrojan.Win32.Encoder.ezjazs
MicroWorld-eScanDeepScan:Generic.Ransom.BTCWare.6FBB0603
TencentTrojan.Win32.BTCWare.a
Ad-AwareDeepScan:Generic.Ransom.BTCWare.6FBB0603
SophosMal/Generic-R + Troj/Btcware-A
DrWebTrojan.Encoder.11958
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.bb2203775dfe9f70
EmsisoftDeepScan:Generic.Ransom.BTCWare.6FBB0603 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bafvv
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1122952
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASMalwS.20EA3BA
SUPERAntiSpywareRansom.Filecoder/Variant
GDataWin32.Trojan-Ransom.BTCWare.E
AhnLab-V3Trojan/Win32.Scatter.C1976243
VBA32BScope.Trojan.Agentb
MAXmalware (ai score=100)
YandexTrojan.GenAsa!avPO/XVNMxQ
IkarusTrojan-Ransom.BTCWare
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.E8166!tr
PandaTrj/GdSda.A
Qihoo-360Win32/Ransom.Generic.HwsBiRwA

How to remove Generic.Ransom.BTCWare.6FBB0603?

Generic.Ransom.BTCWare.6FBB0603 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment