Ransom

Generic.Ransom.Buhtrap.76FB16ED removal tips

Malware Removal

The Generic.Ransom.Buhtrap.76FB16ED is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.76FB16ED virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

geoiptool.com
www.geodatatool.com
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com

How to determine Generic.Ransom.Buhtrap.76FB16ED?


File Info:

crc32: 7BBD2437
md5: e92147d884c52944f5eaf8d1cd2f13db
name: E92147D884C52944F5EAF8D1CD2F13DB.mlw
sha1: b6541504663b5fbb7680fe93b1e2e03c7d830494
sha256: 1ba2cd9d0eb06974e856716bb441ee490bbbee290b613d642a77d0287816a682
sha512: bb9ce2fa673199da937f51df4814f9383581e60d0b1e0ca0f66b441d44edd58f1500e8adcb271b2598347bb341b47044ce1659ec50283af93ad5095a1a1233ee
ssdeep: 6144:6C61i972zJmciPZWf2H64DQFu/U3buRKlemZ9DnGAe/IYbTSNU+:6K972w/0f2a4DQFu/U3buRKlemZ9DnG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.76FB16ED also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055c8001 )
Elasticmalicious (high confidence)
DrWebDLOADER.Trojan
CynetMalicious (score: 100)
CAT-QuickHealTrojan.AgentIH.S18008568
ALYacGeneric.Ransom.Buhtrap.76FB16ED
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0055c8001 )
Cybereasonmalicious.884c52
CyrenW32/Ransom.LV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.Buran.J
APEXMalicious
AvastFileRepMalware
ClamAVWin.Ransomware.Buhtrap-9865977-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGeneric.Ransom.Buhtrap.76FB16ED
NANO-AntivirusTrojan.Win32.Encoder.itzlzz
MicroWorld-eScanGeneric.Ransom.Buhtrap.76FB16ED
Ad-AwareGeneric.Ransom.Buhtrap.76FB16ED
SophosML/PE-A + Mal/Behav-010
BitDefenderThetaAI:Packer.66D13DD61F
TrendMicroRansom.Win32.ZEPPELIN.SMTH
McAfee-GW-EditionBehavesLike.Win32.Backdoor.dh
FireEyeGeneric.mg.e92147d884c52944
EmsisoftGeneric.Ransom.Buhtrap.76FB16ED (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
AviraHEUR/Malware
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASCommon.195
MicrosoftRansom:Win32/Zeppelin.A!MSR
ArcabitGeneric.Ransom.Buhtrap.76FB16ED
GDataGeneric.Ransom.Buhtrap.76FB16ED
AhnLab-V3Trojan/Win32.BuhTrap.R338445
McAfeeGenericRXKB-RP!E92147D884C5
MAXmalware (ai score=83)
VBA32BScope.TrojanRansom.Crypmod
MalwarebytesRansom.Zeppelin
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom.Win32.ZEPPELIN.SMTH
RisingRansom.Zeppelin!1.D4C1 (CLASSIC)
IkarusTrojan-Ransom.Buran
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Buran.H!tr.ransom
AVGFileRepMalware
Qihoo-360HEUR/QVM05.1.0A71.Malware.Gen

How to remove Generic.Ransom.Buhtrap.76FB16ED?

Generic.Ransom.Buhtrap.76FB16ED removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment