Categories: Ransom

Generic.Ransom.Buhtrap.9FE3D7B4 removal tips

The Generic.Ransom.Buhtrap.9FE3D7B4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.9FE3D7B4 virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

geoiptool.com
www.geodatatool.com
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com

How to determine Generic.Ransom.Buhtrap.9FE3D7B4?


File Info:

crc32: 0DFD5099md5: e70ceaf1fc7771d3d791aedc0c2068a7name: E70CEAF1FC7771D3D791AEDC0C2068A7.mlwsha1: 97912679527c910bdf4c97265656f4c2527245dbsha256: 0e7b9aae7306cdb8cca2a7fa6552fd6cd03f3e2ab2e2d4ae51dfe325ff2016e5sha512: 6a4c8a424e87f4a622aa20e4fd37060919cf686c32c0432eea026c12af372ffc6714c6baff46d0590a78fddf62ea7ca3eac3240846e1781d090d3867cfc2cd58ssdeep: 6144:kyJE1yd7WTJmcyfZmPWna4DQFu/U3buRKlemZ9DnGAevI4u+:kU/d7WwvUPWa4DQFu/U3buRKlemZ9Dntype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.9FE3D7B4 also known as:

K7AntiVirus Trojan ( 0055c8001 )
Elastic malicious (high confidence)
DrWeb DLOADER.Trojan
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.AgentIH.S18008568
ALYac Generic.Ransom.Buhtrap.9FE3D7B4
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (W)
K7GW Trojan ( 0055c8001 )
Cybereason malicious.1fc777
Cyren W32/Ransom.LV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.Buran.J
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Ransomware.Buhtrap-9865977-0
Kaspersky HEUR:Trojan-Ransom.Win32.Vega.gen
BitDefender Generic.Ransom.Buhtrap.9FE3D7B4
NANO-Antivirus Trojan.Win32.Encoder.itzlzz
MicroWorld-eScan Generic.Ransom.Buhtrap.9FE3D7B4
Tencent Malware.Win32.Gencirc.11bc2253
Ad-Aware Generic.Ransom.Buhtrap.9FE3D7B4
Sophos ML/PE-A + Mal/Behav-010
BitDefenderTheta AI:Packer.3049538A1F
TrendMicro Ransom.Win32.ZEPPELIN.SMTH
McAfee-GW-Edition BehavesLike.Win32.Sivis.dh
FireEye Generic.mg.e70ceaf1fc7771d3
Emsisoft Generic.Ransom.Buhtrap.9FE3D7B4 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/Malware
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASCommon.195
Kingsoft Win32.Heur.KVMH017.a.(kcloud)
Microsoft Ransom:Win32/Zeppelin.A!MSR
GData Generic.Ransom.Buhtrap.9FE3D7B4
AhnLab-V3 Trojan/Win32.BuhTrap.R338445
McAfee GenericRXKB-RP!E70CEAF1FC77
MAX malware (ai score=88)
VBA32 BScope.TrojanRansom.Crypmod
Malwarebytes Ransom.Zeppelin
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom.Win32.ZEPPELIN.SMTH
Rising Ransom.Zeppelin!1.D4C1 (CLASSIC)
Yandex Trojan.GenAsa!CxfKQU+AivY
Ikarus Trojan-Ransom.Buran
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Buran.H!tr.ransom
AVG Win32:Trojan-gen

How to remove Generic.Ransom.Buhtrap.9FE3D7B4?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago