Ransom

Ransom.BTCWare.1 removal

Malware Removal

The Ransom.BTCWare.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.BTCWare.1 virus can do?

  • Starts servers listening on 0.0.0.0:1973
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

How to determine Ransom.BTCWare.1?


File Info:

crc32: DE9C853F
md5: d635917538aaa49a82e623c95e657be0
name: D635917538AAA49A82E623C95E657BE0.mlw
sha1: 68ecf78b6b023a1a5fa0bb312f634a8378903337
sha256: 26ddf65f8afeca4a9aa85e35626b908dd81d9b408ba458f483a1d497afc76042
sha512: 72224dac2ca58807cdb93090fbf75d7ec63fbc23bdf4cc33e4a6bbed6d9cd42c5eef37913695d4ede14c2fcb8c01d837a13cf49328b6b82246f7994b6d13fc0b
ssdeep: 3072:m3G+TLZPjqODOckTh/Mf++I5U1lFI+8Pe3yI6bc30mpkzkjNhZTyZqMazQmw8S2:mnTLlHyyf7lFI+8s6bnhkjNHeEbz8o0
type: PE32 executable (console) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Ransom.BTCWare.1 also known as:

MicroWorld-eScanGen:Variant.Ransom.BTCWare.1
FireEyeGeneric.mg.d635917538aaa49a
McAfeeArtemis!D635917538AA
CylanceUnsafe
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Save.a
BitDefenderGen:Variant.Ransom.BTCWare.1
Cybereasonmalicious.538aaa
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:Win32/SuspectCRC.1ec2cf11
NANO-AntivirusTrojan.Win32.Ransom.esyaix
RisingMalware.Heuristic!ET#83% (CLOUD)
Ad-AwareGen:Variant.Ransom.BTCWare.1
EmsisoftGen:Variant.Ransom.BTCWare.1 (B)
ComodoMalware@#dsp1x7los0k
F-SecureTrojan.TR/Ransom.zxtvv
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
AviraTR/Ransom.zxtvv
MAXmalware (ai score=99)
MicrosoftTrojan:Win32/Ymacco.AA07
ArcabitTrojan.Ransom.BTCWare.1
AhnLab-V3Malware/Win32.Generic.C2334198
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.Ransom.BTCWare.1
CynetMalicious (score: 85)
ESET-NOD32a variant of Generik.NSSJZUP
BitDefenderThetaGen:NN.ZexaF.34608.lmGfaCWQNBgi
ALYacGen:Variant.Ransom.BTCWare.1
MalwarebytesMalware.Heuristic.1003
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H09AR21
TencentWin32.Trojan.Ransom.Wpsv
YandexTrojan.Agent!VQuimZnXNbE
FortinetGenerik.NSSJZUP!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Generic.HgIASOcA

How to remove Ransom.BTCWare.1?

Ransom.BTCWare.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment