Categories: Ransom

How to remove “Generic.Ransom.Buhtrap.0B6888B6”?

The Generic.Ransom.Buhtrap.0B6888B6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.0B6888B6 virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

Related domains:

geoiptool.com
www.geodatatool.com
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com

How to determine Generic.Ransom.Buhtrap.0B6888B6?


File Info:

crc32: D93902E1md5: 43a791cfe3e906f15a432943088450a1name: 43A791CFE3E906F15A432943088450A1.mlwsha1: 0a2d12d30126385eb85d1ce88d06762bc429fb03sha256: 7055e8438da61efa50058acd4e010c634f5e33352e2ee6d1f013572f004b7101sha512: 372cb914052c02115f381e5dbc04d6885aa34a1dfa565b882eae7438681c1e14166b6bfbefb175cf2ca9cd036291057056b8c0a8b025c606c8a8f08eed4b466assdeep: 6144:xyJE1brNNDw7AE9kgH16LGv2J4DQFu/U3buRKlemZ9DnGAeDMK3ITeaE+c:xUqNNDwpRV6LqM4DQFu/U3buRKlemZ9type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.0B6888B6 also known as:

Bkav W32.ChydoAgentLTH.Trojan
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Ransom.Buhtrap.0B6888B6
FireEye Generic.mg.43a791cfe3e906f1
CAT-QuickHeal Trojan.Agent
ALYac Trojan.Ransom.VegaLocker
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.16846
Sangfor Malware
K7AntiVirus Trojan ( 0055c8001 )
BitDefender Generic.Ransom.Buhtrap.0B6888B6
K7GW Trojan ( 0055c8001 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/Ransom.LV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Agent.gen
Alibaba Ransom:Win32/generic.ali2000010
ViRobot Trojan.Win32.C.Agent.219648.A
Tencent Malware.Win32.Gencirc.11b126e7
Ad-Aware Generic.Ransom.Buhtrap.0B6888B6
Emsisoft Generic.Ransom.Buhtrap.0B6888B6 (B)
F-Secure Trojan.TR/Redcap.xvdyg
DrWeb Trojan.Encoder.33083
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom.Win32.ZEPPELIN.SMTH
McAfee-GW-Edition BehavesLike.Win32.Backdoor.dh
Sophos Mal/Generic-R + Mal/Behav-010
Ikarus Trojan-Ransom.Buran
Jiangmin Trojan.Agent.czww
Webroot W32.Malware.Gen
Avira TR/Redcap.xvdyg
eGambit Unsafe.AI_Score_99%
MAX malware (ai score=100)
Antiy-AVL Trojan[Ransom]/Win32.Buran.a
Kingsoft Win32.Heur.KVMH017.a.(kcloud)
Microsoft Ransom:Win32/Zeppelin.A!MSR
Gridinsoft Ransom.Win32.Ransom.vb
Arcabit Generic.Ransom.Buhtrap.0B6888B6
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
GData Generic.Ransom.Buhtrap.0B6888B6
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.BuhTrap.R338445
McAfee GenericRXKB-RP!43A791CFE3E9
VBA32 BScope.TrojanRansom.Crypmod
Malwarebytes Ransom.Zeppelin
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Filecoder.Buran.H
TrendMicro-HouseCall Ransom.Win32.ZEPPELIN.SMTH
Rising Trojan.Filecoder!8.68 (TFE:5:4navaG19yqG)
Yandex Trojan.Agent!o/I4WgH6w5A
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Buran.H!tr.ransom
BitDefenderTheta AI:Packer.8BFF7B911E
AVG Win32:Malware-gen
Cybereason malicious.fe3e90
Paloalto generic.ml
Qihoo-360 Win32/Trojan.74b

How to remove Generic.Ransom.Buhtrap.0B6888B6?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago