Ransom

About “Generic.Ransom.Buhtrap.DF546170” infection

Malware Removal

The Generic.Ransom.Buhtrap.DF546170 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.DF546170 virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Clears Windows events or logs
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.Buhtrap.DF546170?


File Info:

crc32: AEFEA061
md5: dffdf00662ec80dfcf40d2842fd2cc1a
name: DFFDF00662EC80DFCF40D2842FD2CC1A.mlw
sha1: cf2a3c554c5d7e430fe2a076b9facefdfdcc1b51
sha256: accc123468c2ca03df6904e79fab001d73ce85dd36f65f52a8a73cb8f32bc692
sha512: cb0a5d91dfd181199505eaf017c511019459809ea228e31ec92eccc89fdd9ed896f60db4f2b96ecb90d7c22590b8fda0cb8bbc6d95dcd4bb13c6ef72b00df759
ssdeep: 6144:hia1gMHoPDWIGID8X/4DQFu/U3buRKlemZ9DnGAetTpbH05CeD+:hIMH26HID84DQFu/U3buRKlemZ9DnGA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.DF546170 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055c8001 )
Elasticmalicious (high confidence)
DrWebDLOADER.Trojan
CynetMalicious (score: 100)
CAT-QuickHealTrojan.AgentIH.S18008568
ALYacGeneric.Ransom.Buhtrap.DF546170
MalwarebytesRansom.Zeppelin
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0055c8001 )
Cybereasonmalicious.662ec8
CyrenW32/Ransom.LV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.Buran.J
APEXMalicious
AvastWin32:Dh-A [Heur]
ClamAVWin.Ransomware.Buhtrap-7670115-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGeneric.Ransom.Buhtrap.DF546170
NANO-AntivirusTrojan.Win32.Filecoder.huosfe
MicroWorld-eScanGeneric.Ransom.Buhtrap.DF546170
Ad-AwareGeneric.Ransom.Buhtrap.DF546170
SophosML/PE-A + Mal/Behav-010
BitDefenderThetaAI:Packer.CA54C5F01F
TrendMicroRansom.Win32.ZEPPELIN.SMTH
McAfee-GW-EditionBehavesLike.Win32.ExploitMydoom.dh
FireEyeGeneric.mg.dffdf00662ec80df
EmsisoftGeneric.Ransom.Buhtrap.DF546170 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/Malware
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASCommon.195
MicrosoftRansom:Win32/Zeppelin.A!MSR
ArcabitGeneric.Ransom.Buhtrap.DFD8557A
GDataGeneric.Ransom.Buhtrap.DF546170
AhnLab-V3Trojan/Win32.BuhTrap.R338445
McAfeeGenericRXKB-RP!DFFDF00662EC
MAXmalware (ai score=85)
VBA32BScope.Trojan.Agent
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.ZEPPELIN.SMTH
RisingRansom.Zeppelin!1.D4C1 (CLASSIC)
YandexTrojan.GenAsa!CxfKQU+AivY
IkarusTrojan-Ransom.Buran
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Buran.H!tr.ransom
AVGWin32:Dh-A [Heur]

How to remove Generic.Ransom.Buhtrap.DF546170?

Generic.Ransom.Buhtrap.DF546170 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment