Categories: Ransom

About “Generic.Ransom.Buhtrap.35059ECC” infection

The Generic.Ransom.Buhtrap.35059ECC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.35059ECC virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary
  • Attempts to modify proxy settings
  • Clears Windows events or logs
  • Uses suspicious command line tools or Windows utilities

Related domains:

geoiptool.com
www.geodatatool.com
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com
iplogger.org
ocsp.sectigo.com

How to determine Generic.Ransom.Buhtrap.35059ECC?


File Info:

crc32: 7245D54Cmd5: fe4b85d4fb46dda608a039c015783649name: FE4B85D4FB46DDA608A039C015783649.mlwsha1: bb162619dfb2d258e2a6b8e04cdf039bde665e3bsha256: 641c5738bc5f5cfb086a4082dfbe8c969d00206ee7b2e414eaf5bd9f953d54b5sha512: f276be0a236762462bd2a74c53a93ad1dc6c1ace28e216f2df48b12c56fc2884e71ba58360e8ff9cda401a43e88c98777ec85f6c862e28f497aec4d436a28263ssdeep: 6144:ByJE1yd7WTJmcyfZmPWna4DQFu/U3buRKlemZ9DnGAevI4yT+:BU/d7WwvUPWa4DQFu/U3buRKlemZ9Dntype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.35059ECC also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 0055c8001 )
Elastic malicious (high confidence)
DrWeb DLOADER.Trojan
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.AgentIH.S18008568
ALYac Generic.Ransom.Buhtrap.35059ECC
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
K7GW Trojan ( 0055c8001 )
Cybereason malicious.4fb46d
Cyren W32/Ransom.LV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.Buran.J
APEX Malicious
Avast FileRepMalware
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Generic.Ransom.Buhtrap.35059ECC
NANO-Antivirus Trojan.Win32.Encoder.itzlzz
MicroWorld-eScan Generic.Ransom.Buhtrap.35059ECC
Tencent Malware.Win32.Gencirc.11bc2253
Ad-Aware Generic.Ransom.Buhtrap.35059ECC
Sophos Mal/Generic-R + Mal/Behav-010
BitDefenderTheta AI:Packer.CCA7F90A1F
TrendMicro Ransom.Win32.ZEPPELIN.SMTH
McAfee-GW-Edition BehavesLike.Win32.ExploitMydoom.dh
FireEye Generic.mg.fe4b85d4fb46dda6
Emsisoft Generic.Ransom.Buhtrap.35059ECC (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/Malware
eGambit Unsafe.AI_Score_98%
Microsoft Ransom:Win32/Zeppelin.A!MSR
Arcabit Generic.Ransom.Buhtrap.D88F3ECC
GData Generic.Ransom.Buhtrap.35059ECC
AhnLab-V3 Trojan/Win32.BuhTrap.R338445
McAfee GenericRXKB-RP!FE4B85D4FB46
MAX malware (ai score=81)
VBA32 BScope.TrojanRansom.Crypmod
Malwarebytes Ransom.Zeppelin
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom.Win32.ZEPPELIN.SMTH
Rising Trojan.Filecoder!8.68 (TFE:dGZlOgU6SS2FMTnuTQ)
Yandex Trojan.GenAsa!CxfKQU+AivY
Ikarus Trojan-Ransom.Buran
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Buran.H!tr.ransom
AVG FileRepMalware

How to remove Generic.Ransom.Buhtrap.35059ECC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago