Ransom

How to remove “Generic.Ransom.Buhtrap.B66D03BE”?

Malware Removal

The Generic.Ransom.Buhtrap.B66D03BE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Buhtrap.B66D03BE virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
geoiptool.com
www.geodatatool.com
ocsp.comodoca.com
ocsp.usertrust.com
crl.usertrust.com

How to determine Generic.Ransom.Buhtrap.B66D03BE?


File Info:

crc32: 1799C981
md5: f4419f23830569c2e9fb1694bba80e72
name: F4419F23830569C2E9FB1694BBA80E72.mlw
sha1: 409db0755c112b5167a1297e9f5beffd23adf957
sha256: 85a5b2e820f04b8d8b3dfcbc73c072580b6e656c8f5f68da8c409c72ab06f7f1
sha512: 994a36a2cda12a03f0410e0aab5787b68424a2650b08974cf00aec5d3de03cd18bd0d3611340513dd43a0913e0eaf9d54cbd1895677bdbf8167f27bb737927af
ssdeep: 6144:3yJE1yd7WLJmcyffgPWna4DQFu/U3buRKlemZ9DnGAevIfeL+:3U/d7WovAPWa4DQFu/U3buRKlemZ9Dn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Buhtrap.B66D03BE also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055c8001 )
Elasticmalicious (high confidence)
DrWebDLOADER.Trojan
ClamAVWin.Ransomware.Buhtrap-9865977-0
CAT-QuickHealTrojan.AgentIH.S18008568
ALYacGeneric.Ransom.Buhtrap.B66D03BE
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderGeneric.Ransom.Buhtrap.B66D03BE
K7GWTrojan ( 0055c8001 )
Cybereasonmalicious.383056
CyrenW32/Ransom.LV.gen!Eldorado
ESET-NOD32a variant of Win32/Filecoder.Buran.J
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Agent.gen
MicroWorld-eScanGeneric.Ransom.Buhtrap.B66D03BE
Ad-AwareGeneric.Ransom.Buhtrap.B66D03BE
SophosML/PE-A + Mal/Behav-010
BitDefenderThetaAI:Packer.03129B221F
TrendMicroRansom.Win32.ZEPPELIN.SMTH
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.f4419f23830569c2
EmsisoftGeneric.Ransom.Buhtrap.B66D03BE (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/Malware
Antiy-AVLTrojan/Generic.ASCommon.195
MicrosoftRansom:Win32/Zeppelin.A!MSR
ArcabitGeneric.Ransom.Buhtrap.B66D03BE
GDataGeneric.Ransom.Buhtrap.B66D03BE
AhnLab-V3Trojan/Win32.BuhTrap.R338445
McAfeeGenericRXKB-RP!F4419F238305
MAXmalware (ai score=84)
VBA32BScope.TrojanRansom.Crypmod
MalwarebytesRansom.Zeppelin
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.ZEPPELIN.SMTH
RisingRansom.Zeppelin!1.D4C1 (CLASSIC)
YandexTrojan.GenAsa!CxfKQU+AivY
IkarusTrojan-Ransom.Buran
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Buran.H!tr.ransom
Qihoo-360HEUR/QVM05.1.9C3B.Malware.Gen

How to remove Generic.Ransom.Buhtrap.B66D03BE?

Generic.Ransom.Buhtrap.B66D03BE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment