Categories: Ransom

Generic.Ransom.Buhtrap.00A5040C removal instruction

The Generic.Ransom.Buhtrap.00A5040C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.00A5040C virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to stop active services
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Clears Windows events or logs
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.Buhtrap.00A5040C?


File Info:

crc32: FC3A8E9Cmd5: 664c0c03afa4e2a42f4929bfba8c42dbname: 664C0C03AFA4E2A42F4929BFBA8C42DB.mlwsha1: c89bed18c6d1ed816e3e620701643031b3bd5069sha256: f3d4f1c1e35599b44207ecd23d06cd4f9947bcdf075756954dcd9dec83f72d0bsha512: 88bd08be13b320ad07c04ba11616b3648d94880041864b03b3e2d6d035a5f37ccb83165fe3bce0626a35a994acc1edb0ee26d46d970bdb10c5798fb47bbb3c59ssdeep: 6144:tia17rttjwiwEdkw3/K6r2/2J4DQFu/U3buRKlemZ9DnGAeTM6Y8STB+8:tXttjwehS6rqM4DQFu/U3buRKlemZ9Dtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.00A5040C also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0055c8001 )
Elastic malicious (high confidence)
DrWeb DLOADER.Trojan
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.VegaLocker
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDropper:Win32/dropper.ali1003001
K7GW Trojan ( 0055c8001 )
Cybereason malicious.3afa4e
Symantec Downloader
ESET-NOD32 a variant of Win32/Filecoder.Buran.J
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Generic.Ransom.Buhtrap.00A5040C
NANO-Antivirus Trojan.Win32.Filecoder.ijjwyn
MicroWorld-eScan Generic.Ransom.Buhtrap.00A5040C
Ad-Aware Generic.Ransom.Buhtrap.00A5040C
Sophos Mal/Generic-R + Mal/Behav-010
F-Secure Heuristic.HEUR/Malware
BitDefenderTheta AI:Packer.DBAF84931F
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom.Win32.ZEPPELIN.SMTH
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
FireEye Generic.mg.664c0c03afa4e2a4
Emsisoft Generic.Ransom.Buhtrap.00A5040C (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Malware.Gen
Avira HEUR/Malware
Antiy-AVL Trojan[Ransom]/Win32.Buran.a
Microsoft Ransom:Win32/Zeppelin.A!MSR
Arcabit Generic.Ransom.Buhtrap.00A5040C
AegisLab Trojan.Win32.Agent.4!c
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
GData Generic.Ransom.Buhtrap.00A5040C
AhnLab-V3 Trojan/Win32.BuhTrap.R338445
McAfee GenericRXKB-RP!664C0C03AFA4
MAX malware (ai score=80)
VBA32 BScope.Trojan.Agent
Malwarebytes Ransom.Zeppelin
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom.Win32.ZEPPELIN.SMTH
Rising Ransom.Agent!8.6B7 (CLOUD)
Yandex Trojan.GenAsa!CxfKQU+AivY
Ikarus Trojan-Ransom.Buran
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Buran.H!tr.ransom
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Zeppelin.HwUBrjsA

How to remove Generic.Ransom.Buhtrap.00A5040C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago