Categories: Ransom

Generic.Ransom.Buhtrap.5CAACA45 information

The Generic.Ransom.Buhtrap.5CAACA45 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.5CAACA45 virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Code injection with CreateRemoteThread in a remote process
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Likely virus infection of existing system binary
  • Clears Windows events or logs
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Ransom.Buhtrap.5CAACA45?


File Info:

crc32: 9A3A04DDmd5: c790a752b26c7012485fbcecc739b9c1name: C790A752B26C7012485FBCECC739B9C1.mlwsha1: c79edf114ccf7884389b249b727663170dd7d7c1sha256: 8ac74c76801e9e8fa4395d4be28c9b3348d0d20f948b37b3de2513c404fc587csha512: 48d776a54b08ae4a8897c57e730352f76d7cfcf61b5e49bcdb3ca436c9a1fbb60b78dd1b6b5826affb755697ada2732d2937db666d7233d4cdf6d64f2660fa3cssdeep: 6144:lyJE1yd7WWlJmcyfwAPWna4DQFu/U3buRKlemZ9DnGAevIGR+:lU/d7WWKvhPWa4DQFu/U3buRKlemZ9Dtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.5CAACA45 also known as:

K7AntiVirus Trojan ( 0055c8001 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.34261
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.AgentIH.S18008568
ALYac Generic.Ransom.Buhtrap.5CAACA45
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0055c8001 )
Cybereason malicious.2b26c7
Cyren W32/Ransom.LV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.Buran.J
APEX Malicious
Avast FileRepMalware
ClamAV Win.Ransomware.Buhtrap-9865977-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Generic.Ransom.Buhtrap.5CAACA45
MicroWorld-eScan Generic.Ransom.Buhtrap.5CAACA45
Tencent Win32.Trojan.Agent.Szky
Ad-Aware Generic.Ransom.Buhtrap.5CAACA45
Sophos Mal/Generic-R + Mal/Behav-010
BitDefenderTheta AI:Packer.8F5D250C1F
TrendMicro Ransom.Win32.ZEPPELIN.SMTH
McAfee-GW-Edition BehavesLike.Win32.Sivis.dh
FireEye Generic.mg.c790a752b26c7012
Emsisoft Generic.Ransom.Buhtrap.5CAACA45 (B)
SentinelOne Static AI – Malicious PE
Webroot none
Avira TR/Redcap.uswyi
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASCommon.195
Microsoft Ransom:Win32/Zeppelin.A!MSR
GData Win32.Trojan-Ransom.Filecoder.TT6CJO@gen
AhnLab-V3 Trojan/Win32.BuhTrap.R338445
McAfee GenericRXKB-RP!C790A752B26C
MAX malware (ai score=83)
VBA32 BScope.Trojan.Agent
Malwarebytes Ransom.Zeppelin
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom.Win32.ZEPPELIN.SMTH
Rising Ransom.Zeppelin!1.D4C1 (CLASSIC)
Yandex Trojan.GenAsa!CxfKQU+AivY
Ikarus Trojan-Ransom.Buran
Fortinet W32/Buran.H!tr.ransom
AVG FileRepMalware

How to remove Generic.Ransom.Buhtrap.5CAACA45?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago