Categories: RansomTrojan

About “Trojan.Ransom.BUP” infection

The Trojan.Ransom.BUP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.BUP virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by registry key
  • Anomalous binary characteristics

How to determine Trojan.Ransom.BUP?


File Info:

crc32: D6000991md5: b2b942f75b9e3d34135ba4beb841128fname: B2B942F75B9E3D34135BA4BEB841128F.mlwsha1: 0bfe486b908b84f17405c2a825a658f553e66e04sha256: d6e6506c3a1c6105a29166dfed6b1db084340363d3332dc670952c93c851c443sha512: f870461d8256c8e65fdae16b5a47b782849d2995592ff144b0c8dbc7090095fe957566671584bc6695c6fc3e3822cc4802676c4c9520892c07ed0cc59ccaa98bssdeep: 6144:Blv0nev4mxS5Z74zKzatFFIJtyiyZqvRWdo:Bl8eAmxKZESabFiyZwk2type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompanyName: WinAbilityxae Software CorporationTranslation: 0x0409 0x04b0

Trojan.Ransom.BUP also known as:

K7AntiVirus Trojan ( 00533f671 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Locky.ZZ4
ALYac Trojan.Ransom.BUP
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Bunitu.ali1000105
K7GW Trojan ( 00533f671 )
Cybereason malicious.75b9e3
Cyren W32/Kryptik.CUI.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Win32/Kryptik.FBTI
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Bunitu-9829998-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.BUP
NANO-Antivirus Trojan.Win32.Yakes.etlqda
MicroWorld-eScan Trojan.Ransom.BUP
Tencent Malware.Win32.Gencirc.10b49313
Ad-Aware Trojan.Ransom.BUP
Sophos ML/PE-A + Mal/Cerber-AL
Comodo TrojWare.Win32.TrojanProxy.Bunitu.AVDS@7bgtob
F-Secure Heuristic.HEUR/AGEN.1129194
BitDefenderTheta Gen:NN.ZexaF.34608.Mq0@aGuV9Wai
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPCERBER.SMALY5B
McAfee-GW-Edition BehavesLike.Win32.Ransomware.jh
FireEye Generic.mg.b2b942f75b9e3d34
Emsisoft Trojan.Ransom.BUP (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1129194
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft TrojanProxy:Win32/Bunitu.Q!bit
Arcabit Trojan.Ransom.BUP
AegisLab Hacktool.Win32.Krap.lKMc
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.BUP
AhnLab-V3 Trojan/Win32.Yakes.R210215
Acronis suspicious
McAfee Ransomware-GCQ!B2B942F75B9E
MAX malware (ai score=100)
VBA32 Trojan.Yakes
Malwarebytes Qbot.Backdoor.Stealer.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_HPCERBER.SMALY5B
Rising Trojan.Kryptik!1.AD43 (CLOUD)
Yandex Trojan.GenAsa!17pMCDbjsfg
Ikarus Trojan-Proxy.Win32.Bunitu
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Dridex.IZC!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Generic.HgIASOQA

How to remove Trojan.Ransom.BUP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago