Ransom

Generic.Ransom.Buhtrap.666EFE31 removal guide

Malware Removal

The Generic.Ransom.Buhtrap.666EFE31 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.666EFE31 virus can do?

  • A process attempted to delay the analysis task.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary
  • Clears Windows events or logs
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.Buhtrap.666EFE31?


File Info:

crc32: 6FEFE7B4
md5: 98b89d6ef5bf070a205cdb271576f68c
name: 98B89D6EF5BF070A205CDB271576F68C.mlw
sha1: 01717c119f2471f350b1e4b625433e7debb88f5c
sha256: 38acb042f4212095ecd9c08021a454e3a07d5c8bb8f0934f159058668ce229a7
sha512: 930a825eb8a6490ef51f27271cb0b23aa80b7a6d65977a6858a4b8c9ad8a99e1d2db178de802e6d3aabb334d256e2f25237c3feef9398820bd1d5d9428a2ba6e
ssdeep: 6144:oyJE1brNNDwDAE9kgH+j6LGv2J4DQFu/U3buRKlemZ9DnGAeDMOe4+c:oUqNNDwhRi6LqM4DQFu/U3buRKlemZ9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.666EFE31 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055c8001 )
Elasticmalicious (high confidence)
DrWebDLOADER.Trojan
CynetMalicious (score: 100)
ALYacGeneric.Ransom.Buhtrap.666EFE31
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 0055c8001 )
Cybereasonmalicious.ef5bf0
CyrenW32/Ransom.LV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.Buran.J
APEXMalicious
AvastWin32:Trojan-gen
BitDefenderGeneric.Ransom.Buhtrap.666EFE31
NANO-AntivirusTrojan.Win32.DelShad.igsqrq
MicroWorld-eScanGeneric.Ransom.Buhtrap.666EFE31
Ad-AwareGeneric.Ransom.Buhtrap.666EFE31
SophosML/PE-A + Mal/Behav-010
BitDefenderThetaAI:Packer.D5BB1DEB1E
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.ZEPPELIN.SMTH
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.98b89d6ef5bf070a
EmsisoftGeneric.Ransom.Buhtrap.666EFE31 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dldr.Agent.inqlk
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Zeppelin.A!MSR
ArcabitGeneric.Ransom.Buhtrap.666EFE31
GDataGeneric.Ransom.Buhtrap.666EFE31
AhnLab-V3Trojan/Win32.BuhTrap.R338445
McAfeeGenericRXKB-RP!98B89D6EF5BF
MAXmalware (ai score=88)
VBA32BScope.Trojan.Agent
MalwarebytesRansom.Zeppelin
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.ZEPPELIN.SMTH
RisingTrojan.Filecoder!8.68 (CLOUD)
YandexTrojan.GenAsa!CxfKQU+AivY
IkarusTrojan-Ransom.Buran
FortinetW32/DelShad.J!tr.ransom
AVGWin32:Trojan-gen
Qihoo-360Win32/Ransom.Zeppelin.HwUBOosA

How to remove Generic.Ransom.Buhtrap.666EFE31?

Generic.Ransom.Buhtrap.666EFE31 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment