Ransom

What is “Generic.Ransom.Buhtrap.14268EE9”?

Malware Removal

The Generic.Ransom.Buhtrap.14268EE9 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.14268EE9 virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary
  • Clears Windows events or logs
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Ransom.Buhtrap.14268EE9?


File Info:

crc32: C8B1F3CB
md5: 6ee85d9db8ae50dc43bed945aa360d61
name: 6EE85D9DB8AE50DC43BED945AA360D61.mlw
sha1: 4f7ad2e4c92b9fa5f23d090187054ee21c58bb6e
sha256: cca82c216cca8e45acedb98288fd60bc3e53e0057a6ff5be6a376cc41589cbc4
sha512: 2885f93c3e21604ae51e7d3a781ac55fb822934f4750c037e20ebbe9c319c1581bba9582249d117bc8a2491f992bb784f77325215046424a34841ea7aa04981a
ssdeep: 6144:9yJE1AsHDEXtQe8JQX6n64DQFu/U3buRKlemZ9DnGAeuht+c:9UdsHK2vJQb4DQFu/U3buRKlemZ9DnG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.14268EE9 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.34383
CAT-QuickHealTrojan.AgentIH.S18008568
ALYacGeneric.Ransom.Buhtrap.14268EE9
CylanceUnsafe
SangforWorm.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 0055c8001 )
K7AntiVirusTrojan ( 0055c8001 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.Buran.J
APEXMalicious
AvastWin32:Dh-A [Heur]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGeneric.Ransom.Buhtrap.14268EE9
NANO-AntivirusTrojan.Win32.Filecoder.hnfmvg
ViRobotTrojan.Win32.Z.Buran.223232
MicroWorld-eScanGeneric.Ransom.Buhtrap.14268EE9
TencentMalware.Win32.Gencirc.11a5b773
Ad-AwareGeneric.Ransom.Buhtrap.14268EE9
SophosMal/Generic-R + Mal/Behav-010
F-SecureTrojan.TR/Redcap.odbkb
BitDefenderThetaAI:Packer.EB05C7D31F
TrendMicroRansom.Win32.ZEPPELIN.SMTH
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.6ee85d9db8ae50dc
EmsisoftGeneric.Ransom.Buhtrap.14268EE9 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Redcap.odbkb
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASCommon.195
MicrosoftRansom:Win32/Zeppelin.A!MSR
ArcabitGeneric.Ransom.Buhtrap.14268EE9
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataGeneric.Ransom.Buhtrap.14268EE9
AhnLab-V3Trojan/Win32.BuhTrap.R338445
McAfeeGenericRXKB-RP!6EE85D9DB8AE
MAXmalware (ai score=85)
VBA32BScope.Trojan.Agent
MalwarebytesRansom.Zeppelin
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom.Win32.ZEPPELIN.SMTH
RisingRansom.Zeppelin!1.D4C1 (CLASSIC)
YandexTrojan.GenAsa!CxfKQU+AivY
IkarusTrojan-Ransom.Buran
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Buran.H!tr.ransom
AVGWin32:Dh-A [Heur]
Paloaltogeneric.ml

How to remove Generic.Ransom.Buhtrap.14268EE9?

Generic.Ransom.Buhtrap.14268EE9 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment