Ransom

Generic.Ransom.Buhtrap.9FE3D7B4 removal tips

Malware Removal

The Generic.Ransom.Buhtrap.9FE3D7B4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.9FE3D7B4 virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

geoiptool.com
www.geodatatool.com
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com

How to determine Generic.Ransom.Buhtrap.9FE3D7B4?


File Info:

crc32: 0DFD5099
md5: e70ceaf1fc7771d3d791aedc0c2068a7
name: E70CEAF1FC7771D3D791AEDC0C2068A7.mlw
sha1: 97912679527c910bdf4c97265656f4c2527245db
sha256: 0e7b9aae7306cdb8cca2a7fa6552fd6cd03f3e2ab2e2d4ae51dfe325ff2016e5
sha512: 6a4c8a424e87f4a622aa20e4fd37060919cf686c32c0432eea026c12af372ffc6714c6baff46d0590a78fddf62ea7ca3eac3240846e1781d090d3867cfc2cd58
ssdeep: 6144:kyJE1yd7WTJmcyfZmPWna4DQFu/U3buRKlemZ9DnGAevI4u+:kU/d7WwvUPWa4DQFu/U3buRKlemZ9Dn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.9FE3D7B4 also known as:

K7AntiVirusTrojan ( 0055c8001 )
Elasticmalicious (high confidence)
DrWebDLOADER.Trojan
CynetMalicious (score: 100)
CAT-QuickHealTrojan.AgentIH.S18008568
ALYacGeneric.Ransom.Buhtrap.9FE3D7B4
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (W)
K7GWTrojan ( 0055c8001 )
Cybereasonmalicious.1fc777
CyrenW32/Ransom.LV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.Buran.J
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Ransomware.Buhtrap-9865977-0
KasperskyHEUR:Trojan-Ransom.Win32.Vega.gen
BitDefenderGeneric.Ransom.Buhtrap.9FE3D7B4
NANO-AntivirusTrojan.Win32.Encoder.itzlzz
MicroWorld-eScanGeneric.Ransom.Buhtrap.9FE3D7B4
TencentMalware.Win32.Gencirc.11bc2253
Ad-AwareGeneric.Ransom.Buhtrap.9FE3D7B4
SophosML/PE-A + Mal/Behav-010
BitDefenderThetaAI:Packer.3049538A1F
TrendMicroRansom.Win32.ZEPPELIN.SMTH
McAfee-GW-EditionBehavesLike.Win32.Sivis.dh
FireEyeGeneric.mg.e70ceaf1fc7771d3
EmsisoftGeneric.Ransom.Buhtrap.9FE3D7B4 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/Malware
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASCommon.195
KingsoftWin32.Heur.KVMH017.a.(kcloud)
MicrosoftRansom:Win32/Zeppelin.A!MSR
GDataGeneric.Ransom.Buhtrap.9FE3D7B4
AhnLab-V3Trojan/Win32.BuhTrap.R338445
McAfeeGenericRXKB-RP!E70CEAF1FC77
MAXmalware (ai score=88)
VBA32BScope.TrojanRansom.Crypmod
MalwarebytesRansom.Zeppelin
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.ZEPPELIN.SMTH
RisingRansom.Zeppelin!1.D4C1 (CLASSIC)
YandexTrojan.GenAsa!CxfKQU+AivY
IkarusTrojan-Ransom.Buran
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Buran.H!tr.ransom
AVGWin32:Trojan-gen

How to remove Generic.Ransom.Buhtrap.9FE3D7B4?

Generic.Ransom.Buhtrap.9FE3D7B4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment