Ransom

Ransom.BTCWare.Generic malicious file

Malware Removal

The Ransom.BTCWare.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.BTCWare.Generic virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Ransom.BTCWare.Generic?


File Info:

crc32: 6C40D05D
md5: eec24bc9bbe54743e9e0e7fb79dce215
name: EEC24BC9BBE54743E9E0E7FB79DCE215.mlw
sha1: a85c814f4c6a7d80f9f2ad1b82e0db3da3a1a03a
sha256: 4dc47aabc999116fc9ee56e1a20a88a24b1c22eeef684093970e2fad8bc5aeb3
sha512: d689bce7b2d068524f843052db84e2246cb4ee8e37622ff59be46c5278fbac3745ec7c69464e82eff770d0e2406b7ac8e863227b5d1dafc68bd3113309b6677a
ssdeep: 3072:zsILl8Skwzl50qNtXBhapzoeHxQ4CKvRHp5ncAZOy6MkHZYgHYJYx3HODH:IILnzlNbBGUeOTuM8OyVkH9HYJYx3HO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.BTCWare.Generic also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Emotet.Gen.3
FireEyeGeneric.mg.eec24bc9bbe54743
CAT-QuickHealTrojan.Mauvaise.SL1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
BitDefenderTrojan.Emotet.Gen.3
K7GWTrojan ( 003e58dd1 )
Cybereasonmalicious.9bbe54
BitDefenderThetaGen:NN.ZexaF.34590.ouW@amAt2Oh
CyrenW32/Ransom.JO.gen!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/Gandcrab.f9ccc45c
NANO-AntivirusTrojan.Win32.Stealer.fasyjb
ViRobotTrojan.Win32.Panda.242176
RisingTrojan.Kryptik!1.B1E4 (CLOUD)
Ad-AwareTrojan.Emotet.Gen.3
SophosMal/Generic-R + Mal/GandCrab-D
ComodoTrojWare.Win32.Chapak.FG@7mxfly
F-SecureHeuristic.HEUR/AGEN.1102756
DrWebTrojan.PWS.Stealer.23658
ZillyaBackdoor.RA.Win32.383
TrendMicroRansom_HPGANDCRAB.SMG2
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftTrojan.Emotet.Gen.3 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.ht
eGambitUnsafe.AI_Score_98%
AviraHEUR/AGEN.1102756
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftRansom:Win32/Gandcrab.SF!MTB
ArcabitTrojan.Emotet.Gen.3
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Emotet.Gen.3
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
McAfeeTrojan-FPST!EEC24BC9BBE5
MAXmalware (ai score=100)
VBA32BScope.TrojanPSW.Stealer
MalwarebytesRansom.BTCWare.Generic
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.GGFQ
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
TencentMalware.Win32.Gencirc.10b8196a
YandexTrojan.DL.Upatre!dXqY/dFnZpo
IkarusTrojan.Win32.Ranumbot
MaxSecureRansomeware.GandCrypt.JZ
FortinetW32/Kryptik.HCUD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM10.2.0B71.Malware.Gen

How to remove Ransom.BTCWare.Generic?

Ransom.BTCWare.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment