Categories: Ransom

Generic.Ransom.Buhtrap.9CB28DA2 information

The Generic.Ransom.Buhtrap.9CB28DA2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.9CB28DA2 virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

geoiptool.com
www.geodatatool.com
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com

How to determine Generic.Ransom.Buhtrap.9CB28DA2?


File Info:

crc32: 458DE9E2md5: a7d709d4d3215ae7b75c8c7d28adabd9name: A7D709D4D3215AE7B75C8C7D28ADABD9.mlwsha1: 9db4cc2f4c2d8a927c0cc7a0fdc8c27ef5498298sha256: cb85284eac1fd6e422737b58cc866718e3fbdb2cff59104b48c41349106127d6sha512: 742d95284857c212463b6fe97b7d14a4d6950954f943d9b6db2cf54b493736f3361537224e6233dbf2cb456d03f412ba893636438e6fb09138984e3da6a9fbd4ssdeep: 6144:Iia1HU9bm+HvsxhQTEbm4DQFu/U3buRKlemZ9DnGAe/8x2+:IPU9pP0hQTgm4DQFu/U3buRKlemZ9Dntype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.9CB28DA2 also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 0055c8001 )
Lionic Trojan.Win32.Agent.4!c
Elastic malicious (high confidence)
DrWeb DLOADER.Trojan
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.AgentIH.S18008568
ALYac Trojan.Ransom.VegaLocker
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Zeppelin.e5c51e63
K7GW Trojan ( 0055c8001 )
Cybereason malicious.4d3215
Cyren W32/Ransom.LV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.Buran.J
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Ransomware.Buhtrap-9850027-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Generic.Ransom.Buhtrap.9CB28DA2
NANO-Antivirus Trojan.Win32.Encoder.heswlo
MicroWorld-eScan Generic.Ransom.Buhtrap.9CB28DA2
Tencent Malware.Win32.Gencirc.117014cc
Ad-Aware Generic.Ransom.Buhtrap.9CB28DA2
Sophos ML/PE-A + Mal/Behav-010
F-Secure Heuristic.HEUR/Malware
BitDefenderTheta AI:Packer.F5B413861F
TrendMicro Ransom.Win32.ZEPPELIN.SMTH
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
FireEye Generic.mg.a7d709d4d3215ae7
Emsisoft Generic.Ransom.Buhtrap.9CB28DA2 (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
Avira HEUR/Malware
eGambit Unsafe.AI_Score_97%
Antiy-AVL Trojan/Generic.ASCommon.195
Kingsoft Win32.Heur.KVMH017.a.(kcloud)
Microsoft Ransom:Win32/Zeppelin.A!MSR
Arcabit Generic.Ransom.Buhtrap.9CB28DA2
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
GData Generic.Ransom.Buhtrap.9CB28DA2
AhnLab-V3 Trojan/Win32.BuhTrap.R338445
McAfee GenericRXKB-RP!A7D709D4D321
MAX malware (ai score=85)
VBA32 BScope.TrojanRansom.Crypmod
Malwarebytes Ransom.Zeppelin
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom.Win32.ZEPPELIN.SMTH
Rising Ransom.Zeppelin!1.D4C1 (CLASSIC)
Yandex Trojan.GenAsa!CxfKQU+AivY
Ikarus Trojan-Ransom.Buran
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Buran.H!tr.ransom
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Generic.Ransom.Buhtrap.9CB28DA2?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago