Ransom

What is “Generic.Ransom.Buhtrap.AD6D7649”?

Malware Removal

The Generic.Ransom.Buhtrap.AD6D7649 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.AD6D7649 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Zeppelin malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.Buhtrap.AD6D7649?


File Info:

name: 4534F2AFE5F7DF1D998F.mlw
path: /opt/CAPEv2/storage/binaries/e8596675fef4ad8378e4220c22f4358fdb4a20531b59d7df5382c421867520a9
crc32: 1F856EEE
md5: 4534f2afe5f7df1d998f37ad4e35afeb
sha1: e2cc94e471509f9fa58620b8bb56d77f2cfe74b0
sha256: e8596675fef4ad8378e4220c22f4358fdb4a20531b59d7df5382c421867520a9
sha512: 178a380a720afab73b56c6de53504fc5f7dc1167496488d156ce3572761b34d5180a9a147cf6d4412da4c3af533f4bf373a4bb67f9990c63a9f5b733fc085693
ssdeep: 6144:uia1gMHoPDWIGID8X/4DQFu/U3buRKlemZ9DnGAetTpbH0Vd+:uIMH26HID84DQFu/U3buRKlemZ9DnGA3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F9248E36AAC08837D1331E7CDE0E52AE917E7A302E1C589779E45E8D9E7D392652C1C3
sha3_384: 6aace48306a9c56d98e8eb4bbdb280b7f709c5719e9c47dc48772b947c6c12decf2a6c5e6038eb2b9f437a377bd3bb88
ep_bytes: 558bec83c4f0b844e44200e8f85ffdff
timestamp: 2021-06-28 07:14:17

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.AD6D7649 also known as:

LionicTrojan.Win32.Agent.4!c
MicroWorld-eScanGeneric.Ransom.Buhtrap.AD6D7649
FireEyeGeneric.mg.4534f2afe5f7df1d
CAT-QuickHealTrojan.AgentIH.S18008568
McAfeeGenericRXKB-RP!4534F2AFE5F7
MalwarebytesRansom.Zeppelin
ZillyaTrojan.Filecoder.Win32.21781
SangforWorm.Win32.Save.a
K7AntiVirusTrojan ( 0055c8001 )
AlibabaRansom:Win32/Zeppelin.af3a138f
K7GWTrojan ( 0055c8001 )
Cybereasonmalicious.fe5f7d
CyrenW32/Ransom.LV.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Filecoder.Buran.J
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Ransomware.Buhtrap-7670115-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGeneric.Ransom.Buhtrap.AD6D7649
NANO-AntivirusTrojan.Win32.Filecoder.huosfe
AvastWin32:Malware-gen
TencentWin32.Trojan.Filecoder.Pavk
Ad-AwareGeneric.Ransom.Buhtrap.AD6D7649
SophosMal/Generic-R + Mal/Behav-010
F-SecureHeuristic.HEUR/Malware
DrWebDLOADER.Trojan
VIPREGeneric.Ransom.Buhtrap.AD6D7649
TrendMicroRansom.Win32.ZEPPELIN.SMTH
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminesuspicious.low.ml.score
EmsisoftGeneric.Ransom.Buhtrap.AD6D7649 (B)
IkarusTrojan-Ransom.Buran
GDataGeneric.Ransom.Buhtrap.AD6D7649
JiangminTrojan.Agent.duvw
WebrootW32.AGent.Gen
GoogleDetected
AviraHEUR/Malware
Antiy-AVLTrojan/Generic.ASCommon.195
ArcabitGeneric.Ransom.Buhtrap.AD6D7649
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
MicrosoftRansom:Win32/Zeppelin.A!MSR
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.BuhTrap.R338445
ALYacTrojan.Ransom.VegaLocker
MAXmalware (ai score=87)
VBA32BScope.Trojan.Agent
CylanceUnsafe
TrendMicro-HouseCallRansom.Win32.ZEPPELIN.SMTH
RisingRansom.Zeppelin!1.D4C1 (CLASSIC)
YandexTrojan.GenAsa!CxfKQU+AivY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Buran.H!tr.ransom
BitDefenderThetaAI:Packer.5C5305F91F
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Ransom.Buhtrap.AD6D7649?

Generic.Ransom.Buhtrap.AD6D7649 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment